JPS-01050: Opening of wallet based credential store failed in 11g Disc Inst

Dear Friends,
we are in the process of installing Discoverer 11g.
we had created schema's using RCU
Installed weblogic with sun JDK (64 bit)
Installed 11.1.1.2.0 fusion middle ware (discoverer component)
Applied 11.1.1.6.0 patchset
Now when we are running configuration assistant we are getting the following error in starting managed server (WLS_DISCO)
The JDK version is correct but still getting the error:
Whts the fix?
bash-3.00$ echo $JAVA_HOME
/11iapps/discoverer/weblogic/11.1.1.6/jdk
bash-3.00$ java -d64 -version
java version "1.6.0_10"
Java(TM) SE Runtime Environment (build 1.6.0_10-b33)
Java HotSpot(TM) 64-Bit Server VM (build 11.0-b15, mixed mode)
bash-3.00$ /11iapps/discoverer/weblogic/11.1.1.6/oracle_com
Caused By: oracle.security.jps.service.credstore.CredStoreException: JPS-01050: Opening of wallet based credential store failed. Reason java.io.IOExcepti
on: PKI-02002: Unable to open the wallet. Check password.
at oracle.security.jps.internal.credstore.ssp.CsfWalletManager.openWallet(CsfWalletManager.java:184)
at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.doInit(SspCredentialStore.java:238)
at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:153)
at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:138)
at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:115)
at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:53)
at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.findServiceInstance(ContextFactoryImpl.java:139)
at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:170)
at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:191)
at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:132)
at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:127)
at oracle.security.jps.internal.policystore.PolicyUtil$2.run(PolicyUtil.java:2827)
at oracle.security.jps.internal.policystore.PolicyUtil$2.run(PolicyUtil.java:2821)
at java.security.AccessController.doPrivileged(Native Method)
at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPDPService(PolicyUtil.java:2821)
at oracle.security.jps.internal.policystore.PolicyUtil.getPDPService(PolicyUtil.java:3097)
at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:164)
at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
at java.lang.Class.newInstance0(Class.java:355)
at java.lang.Class.newInstance(Class.java:308)
at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1343)
at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
at weblogic.security.SecurityService.start(SecurityService.java:141)
at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
Regards,
DBA

Hello
Also, you did make sure to use WebLogic 10.3.6 - yes?
The different versions of Discoverer need the different WebLogic releases so that Discoverer 10.1.1.2 needs WebLogic 10.3.2, 10.1.1.3 needs 10.3.3 and so on so that 10.1.1.6 needs 10.3.6.
Granted this may not be the cause of your issue but is something to bear in mind.
Best wishes
Michael

Similar Messages

  • Opening of wallet based credential store failed. Reason java.io.IOException

    Hi all,
    I installed soa 11.1.1.3 when i am trying to run admin server i am getting the below exception plz help me if you have any idea .
    weblogic.security.SecurityInitializationException: The dynamic loading of the OPSS java security policy provider class oracle.security.jps.internal.policystore.JavaPolicyProvider failed due to problem inside OPSS java security policy provider. Exception was thrown when loading or setting the JPSS policy provider. Enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-01538: The default policy provider was not found.     at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1394)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.JpsRuntimeException: JPS-01538: The default policy provider was not found.
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:273)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.JpsException: JPS-01538: The default policy provider was not found.
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPolicyStore(PolicyUtil.java:705)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:271)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.JpsException: JPS-01514: The default context is missing in jps-config.xml.
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:665)
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:650)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPolicyStore(PolicyUtil.java:650)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:271)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.service.credstore.CredStoreException: JPS-01050: Opening of wallet based credential store failed. Reason java.io.IOException: PKI-02002: Unable to open the wallet. Check password.
         at oracle.security.jps.internal.credstore.ssp.CsfWalletManager.openWallet(CsfWalletManager.java:177)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.doInit(SspCredentialStore.java:218)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:140)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:127)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:115)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:53)
         at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.findServiceInstance(ContextFactoryImpl.java:139)
         at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:170)
         at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:191)
         at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:133)
         at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:128)
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:656)
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:650)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPolicyStore(PolicyUtil.java:650)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:271)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >

    Credit goes to http://brajeshwar.com/2005/file-access-denied-on-windows-xp-and-how-to-take-ownership/
    For my windows XP solution. Basically the cwallet.sso file was not controllable via the XP user I was logged in as. Added the XP user to have full access to the file
    Here are the steps in quickie mode
    1.Log on to the computer with an account that has administrative credentials. If you are running Microsoft Windows XP Home Edition, you must start the computer in safe mode, and then log on with an account that has Administrative rights to have access to the Security tab.
    2.If you are using Windows XP Professional, you must disable Simple File Sharing.
    3.Right-click the folder/file that you want to take ownership of, and then click Properties.
    4.Click the Security tab, and then click OK on the Security message (if one appears).
    5.Click Advanced, and then click the Owner tab.
    6.In the Name list, click your user name, or click Administrator if you are logged in as Administrator, or click the Administrators group. If you want to take ownership of the contents of that folder, select the Replace owner on subcontainers and objects check box.
    7.Click OK, and then click Yes when you receive the following message:
    You do not have permission to read the contents of directory folderName. Do you want to replace the directory permissions with permissions granting you Full Control?
    All permissions will be replaced if you press Yes.
    8.Click OK, and then reapply the permissions and security settings that you want for the folder and its contents.

  • Opening of wallet based credential store failed. Reason java.io.IOEx ???

    Hi Everyone,
    i have created ADF application.
    My Jdev version is 11.1.1.5.0.
    After some successful runs suddenly when i tried to run my ADF page once again, it didnt start weblogic server itself and gave the below error:
    eb 12, 2013 9:59:18 AM GMT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FAILED>
    <Feb 12, 2013 9:59:18 AM GMT> <Error> <WebLogicServer> <BEA-000383> <A critical service failed. The server will shut itself down>
    <Feb 12, 2013 9:59:18 AM GMT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN>
    Process exited.
    And when i closed and opened my Jdev then i saw the below message in the Messages-Log:
    "Feb 12, 2013 3:24:10 PM oracle.jps.credstore
    WARNING: Opening of wallet based credential store failed. Reason java.io.IOException: PKI-02002: Unable to open the wallet. Check password. "
    This type of error i got many times everytime i uninstalled Jdev and reinsatlled it.
    Do we have any solution for this kind of error?
    what could be the problem with Jdev?
    Any suggestions will be really usefull.
    Thanks.

    PKI-02002: Unable to open the wallet. Check password.

  • JPS-06514: Opening of file based keystore failed.

    I have a fresh install of JDeveloper 11.1.2.3.0 (Build JDEVADF_11.1.2.3.0_GENERIC_120914.0223.6276.1). When I try to start the integrated WebLogic Server from the Application Servers explorer tab, it fails and crashes with "JPS-06514: Opening of file based keystore failed." The entire output console content is pasted below for your reference. I am under time pressure, so the sooner somebody can help, the better. Thanks in advance!
    *** Using HTTP port 7101 ***
    *** Using SSL port 7102 ***
    C:\Users\userP\AppData\Roaming\JDeveloper\system11.1.2.3.39.62.76.1\DefaultDomain\bin\startWebLogic.cmd
    [waiting for the server to complete its initialization...]
    JAVA Memory arguments: -Xms256m -Xmx512m -XX:CompileThreshold=8000 -XX:PermSize=128m -XX:MaxPermSize=512m
    WLS Start Mode=Development
    CLASSPATH=C:\Oracle\MIDDLE~1\ORACLE~1\modules\oracle.jdbc_11.1.1\ojdbc6dms.jar;C:\Oracle\MIDDLE~1\patch_wls1211\profiles\default\sys_manifest_classpath\weblogic_patch.jar;C:\Oracle\MIDDLE~1\patch_oepe101\profiles\default\sys_manifest_classpath\weblogic_patch.jar;C:\Oracle\MIDDLE~1\patch_ocp371\profiles\default\sys_manifest_classpath\weblogic_patch.jar;C:\Oracle\MIDDLE~1\JDK160~3\lib\tools.jar;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\lib\weblogic_sp.jar;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\lib\weblogic.jar;C:\Oracle\MIDDLE~1\modules\features\weblogic.server.modules_12.1.1.0.jar;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\lib\webservices.jar;C:\Oracle\MIDDLE~1\modules\ORGAPA~1.1/lib/ant-all.jar;C:\Oracle\MIDDLE~1\modules\NETSFA~1.0_1/lib/ant-contrib.jar;C:\Oracle\MIDDLE~1\ORACLE~1\modules\oracle.jrf_11.1.1\jrf.jar;C:\Oracle\MIDDLE~1\WLSERV~1.1\common\derby\lib\derbyclient.jar;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\lib\xqrl.jar;.;c:\oracle\middleware\wlserver_10.3\server\lib;M:\dommgr\DomainManager\classes;M:\3rdparty\wls_10.3\weblogic.jar;M:\3rdparty\wls_10.3\wlfullclient.jar;M:\3rdparty\wls_10.3\wljmxclient.jar;M:\3rdparty\wls_10.3\wlclient.jar;
    PATH=C:\Oracle\MIDDLE~1\patch_wls1211\profiles\default\native;C:\Oracle\MIDDLE~1\patch_oepe101\profiles\default\native;C:\Oracle\MIDDLE~1\patch_ocp371\profiles\default\native;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\native\win\32;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\bin;C:\Oracle\MIDDLE~1\modules\ORGAPA~1.1\bin;C:\Oracle\MIDDLE~1\JDK160~3\jre\bin;C:\Oracle\MIDDLE~1\JDK160~3\bin;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\IBM\RationalSDLC\ClearCase\bin;C:\Program Files\IBM\RationalSDLC\common;M:\etc;C:\Oracle\MIDDLE~1\WLSERV~1.1\server\native\win\32\oci920_8
    * To start WebLogic Server, use a username and *
    * password assigned to an admin-level user. For *
    * server administration, use the WebLogic Server *
    * console at http:\\hostname:port\console *
    starting weblogic with Java version:
    java version "1.6.0_29"
    Java(TM) SE Runtime Environment (build 1.6.0_29-b11)
    Java HotSpot(TM) Client VM (build 20.4-b02, mixed mode)
    Starting WLS with line:
    C:\Oracle\MIDDLE~1\JDK160~3\bin\java -client -Xms256m -Xmx512m -XX:CompileThreshold=8000 -XX:PermSize=128m -XX:MaxPermSize=512m -Dweblogic.Name=DefaultServer -Djava.security.policy=C:\Oracle\MIDDLE~1\WLSERV~1.1\server\lib\weblogic.policy -Djavax.net.ssl.trustStore=C:\Users\FCOCA~1.COR\AppData\Local\Temp\trustStore7654511046496503013.jks -Ddmsc_config_file=M:\etc\dommgr.properties -Doracle.jdeveloper.adrs=true -Dweblogic.nodemanager.ServiceEnabled=true -Xverify:none -Djava.endorsed.dirs=C:\Oracle\MIDDLE~1\JDK160~3/jre/lib/endorsed;C:\Oracle\MIDDLE~1\WLSERV~1.1/endorsed -da -Dplatform.home=C:\Oracle\MIDDLE~1\WLSERV~1.1 -Dwls.home=C:\Oracle\MIDDLE~1\WLSERV~1.1\server -Dweblogic.home=C:\Oracle\MIDDLE~1\WLSERV~1.1\server -Djps.app.credential.overwrite.allowed=true -Dcommon.components.home=C:\Oracle\MIDDLE~1\ORACLE~1 -Djrf.version=11.1.1 -Dorg.apache.commons.logging.Log=org.apache.commons.logging.impl.Jdk14Logger -Ddomain.home=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1 -Djrockit.optfile=C:\Oracle\MIDDLE~1\ORACLE~1\modules\oracle.jrf_11.1.1\jrocket_optfile.txt -Doracle.server.config.dir=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\config\FMWCON~1\servers\DefaultServer -Doracle.domain.config.dir=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\config\FMWCON~1 -Digf.arisidbeans.carmlloc=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\config\FMWCON~1\carml -Digf.arisidstack.home=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\config\FMWCON~1\arisidprovider -Doracle.security.jps.config=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\config\fmwconfig\jps-config.xml -Doracle.deployed.app.dir=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\servers\DefaultServer\tmp\_WL_user -Doracle.deployed.app.ext=\- -Dweblogic.alternateTypesDirectory=C:\Oracle\MIDDLE~1\ORACLE~1\modules\oracle.ossoiap_11.1.1,C:\Oracle\MIDDLE~1\ORACLE~1\modules\oracle.oamprovider_11.1.1 -Djava.protocol.handler.pkgs=oracle.mds.net.protocol -Dweblogic.jdbc.remoteEnabled=false -Dwsm.repository.path=C:\Users\FCOCA~1.COR\AppData\Roaming\JDEVEL~1\SYSTEM~1.1\DEFAUL~1\oracle\store\gmds -Dweblogic.management.discover=true -Dwlw.iterativeDev= -Dwlw.testConsole= -Dwlw.logErrorsToConsole= -Dweblogic.ext.dirs=C:\Oracle\MIDDLE~1\patch_wls1211\profiles\default\sysext_manifest_classpath;C:\Oracle\MIDDLE~1\patch_oepe101\profiles\default\sysext_manifest_classpath;C:\Oracle\MIDDLE~1\patch_ocp371\profiles\default\sysext_manifest_classpath weblogic.Server
    <19-Dec-2012 2:37:23 o'clock PM EST> <Info> <Security> <BEA-090905> <Disabling CryptoJ JCE Provider self-integrity check for better startup performance. To enable this check, specify -Dweblogic.security.allowCryptoJDefaultJCEVerification=true>
    <19-Dec-2012 2:37:23 o'clock PM EST> <Info> <Security> <BEA-090906> <Changing the default Random Number Generator in RSA CryptoJ from ECDRBG to FIPS186PRNG. To disable this change, specify -Dweblogic.security.allowCryptoJDefaultPRNG=true>
    <19-Dec-2012 2:37:24 o'clock PM EST> <Info> <WebLogicServer> <BEA-000377> <Starting WebLogic Server with Java HotSpot(TM) Client VM Version 20.4-b02 from Sun Microsystems Inc..>
    <19-Dec-2012 2:37:24 o'clock PM EST> <Info> <Management> <BEA-141107> <Version: WebLogic Server Temporary Patch for 13340309 Thu Feb 16 18:30:21 IST 2012
    WebLogic Server Temporary Patch for 13019800 Mon Jan 16 16:53:54 IST 2012
    WebLogic Server Temporary Patch for BUG13391585 Thu Feb 02 10:18:36 IST 2012
    WebLogic Server Temporary Patch for 13516712 Mon Jan 30 15:09:33 IST 2012
    WebLogic Server Temporary Patch for BUG13641115 Tue Jan 31 11:19:13 IST 2012
    WebLogic Server Temporary Patch for BUG13603813 Wed Feb 15 19:34:13 IST 2012
    WebLogic Server Temporary Patch for 13424251 Mon Jan 30 14:32:34 IST 2012
    WebLogic Server Temporary Patch for 13361720 Mon Jan 30 15:24:05 IST 2012
    WebLogic Server Temporary Patch for BUG13421471 Wed Feb 01 11:24:18 IST 2012
    WebLogic Server Temporary Patch for BUG13657792 Thu Feb 23 12:57:33 IST 2012
    WebLogic Server 12.1.1.0 Wed Dec 7 08:40:57 PST 2011 1445491
    WebLogic Server 10.3.2.0 Tue Oct 20 12:16:15 PDT 2009 1267925
    WebLogic Server 10.3 Tue Nov 15 08:52:36 PST 2011 1441050
    WebLogic Server 10.3 Tue Nov 15 08:52:36 PST 2011 1441050 >
    <19-Dec-2012 2:37:25 o'clock PM EST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to STARTING.>
    <19-Dec-2012 2:37:25 o'clock PM EST> <Info> <WorkManager> <BEA-002900> <Initializing self-tuning thread pool.>
    <19-Dec-2012 2:37:25 o'clock PM EST> <Notice> <LoggingService> <BEA-320400> <The log file C:\Users\userP\AppData\Roaming\JDeveloper\system11.1.2.3.39.62.76.1\DefaultDomain\servers\DefaultServer\logs\DefaultServer.log will be rotated. Reopen the log file if tailing has stopped. This can happen on some platforms, such as Windows.>
    <19-Dec-2012 2:37:25 o'clock PM EST> <Notice> <LoggingService> <BEA-320401> <The log file has been rotated to C:\Users\userP\AppData\Roaming\JDeveloper\system11.1.2.3.39.62.76.1\DefaultDomain\servers\DefaultServer\logs\DefaultServer.log00003. Log messages will continue to be logged in C:\Users\userP\AppData\Roaming\JDeveloper\system11.1.2.3.39.62.76.1\DefaultDomain\servers\DefaultServer\logs\DefaultServer.log.>
    <19-Dec-2012 2:37:25 o'clock PM EST> <Notice> <Log Management> <BEA-170019> <The server log file C:\Users\userP\AppData\Roaming\JDeveloper\system11.1.2.3.39.62.76.1\DefaultDomain\servers\DefaultServer\logs\DefaultServer.log is opened. All server side log events will be written to this file.>
    19-Dec-2012 2:37:26 PM oracle.security.jps.internal.keystore.file.FileKeyStoreManager openKeyStore
    WARNING: Opening of file based keystore failed.
    <19-Dec-2012 2:37:26 o'clock PM EST> <Error> <Security> <BEA-090892> <The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-06514: Opening of file based keystore failed.>
    <19-Dec-2012 2:37:26 o'clock PM EST> <Critical> <WebLogicServer> <BEA-000386> <Server subsystem failed. Reason: weblogic.security.SecurityInitializationException: The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-06514: Opening of file based keystore failed.
    weblogic.security.SecurityInitializationException: The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-06514: Opening of file based keystore failed.
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1402)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
         at weblogic.security.SecurityService.start(SecurityService.java:148)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         Truncated. see log file for complete stacktrace
    Caused By: oracle.security.jps.JpsRuntimeException: JPS-06514: Opening of file based keystore failed.
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:167)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         Truncated. see log file for complete stacktrace
    Caused By: oracle.security.jps.JpsException: JPS-06514: Opening of file based keystore failed.
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPDPService(PolicyUtil.java:2855)
         at oracle.security.jps.internal.policystore.PolicyUtil.getPDPService(PolicyUtil.java:3097)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:164)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         Truncated. see log file for complete stacktrace
    Caused By: oracle.security.jps.service.keystore.KeyStoreServiceException: JPS-06514: Opening of file based keystore failed.
         at oracle.security.jps.internal.keystore.file.FileKeyStoreManager.openKeyStore(FileKeyStoreManager.java:374)
         at oracle.security.jps.internal.keystore.file.FileKeyStoreServiceImpl.doInit(FileKeyStoreServiceImpl.java:104)
         at oracle.security.jps.internal.keystore.file.FileKeyStoreServiceImpl.<init>(FileKeyStoreServiceImpl.java:76)
         at oracle.security.jps.internal.keystore.file.FileKeyStoreServiceImpl.<init>(FileKeyStoreServiceImpl.java:66)
         at oracle.security.jps.internal.keystore.KeyStoreProvider.getInstance(KeyStoreProvider.java:157)
         Truncated. see log file for complete stacktrace
    >
    <19-Dec-2012 2:37:26 o'clock PM EST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FAILED.>
    <19-Dec-2012 2:37:26 o'clock PM EST> <Error> <WebLogicServer> <BEA-000383> <A critical service failed. The server will shut itself down.>
    <19-Dec-2012 2:37:26 o'clock PM EST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN.>
    <19-Dec-2012 2:37:26 o'clock PM EST> <Warning> <Security> <BEA-090922> <Certicom SSL is available, however JSSE is being used for SSL, since JSSE has been selected by attribute SSLMBean.JSSEEnabled, either explicitly or by default.>
    Process exited.

    I believe you can chmod back to your app user and correct the issue.
    -ryan

  • DB based Credential store in OPSS

    Hi,
    Currently we have documentation with step by step approach or examples clearly for setting up LDAP based or File based Credential store in OPSS but not enough steps to clearly explain on setting up DB based credential Store
    LDAP & File based : http://docs.oracle.com/cd/E21764_01/core.1111/e10043/scenario.htm
    Also reassiociating from File Based to DB based credential store is not clearly available anywhere.
    Can anyone share the details on the same if available?
    Regards,
    Vaithee

    Thank you. I have passed the information along to the appropriate writer, who will evaluate potential changes to the documentation.

  • After installing WebCenter JPS-06514: Opening of file based keystore failed

    SOLVED: Customer was using WebLogic 12c which is not supported. Oracle Fusion Middleware 11.1.1.6.0 is certified with WebLogic Server and 10.3.5 and 10.3.6.
    Folks,
    Installed and verified WebLogic, created a domain and a test managed server. Everything came up OK including the console. Then wiped the domain and installed WebCenter 11g.
    Specified HTTP (not SSL) for all ports. However, I get the JPS-06514 error now when trying to start the admin server. Have followed the online advice, such as deleting cwallet.sso and allowing it to be recreated, chmod 777 cwallet.sso... no change. No more info from setting the debug flag, -Djava.security.debug=jpspolicy.
    Thoughts?
    Please advise.
    Thanks,
    Robert
    Edited by: Plumtree on 8-Nov-2012 12:37 PM

    I believe you can chmod back to your app user and correct the issue.
    -ryan

  • PKI-02002: Unable to open the wallet. Check password.

    I am getting the following error: And I am unable to start IntegratedWeblogic Server.
    oracle.security.jps.service.credstore.CredStoreException: JPS-01050: Opening of wallet based credential store failed. Reason java.io.IOException: PKI-02002: Unable to open the wallet. Check password.
    <Jun 29, 2011 2:02:45 PM IST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FAILED>
    <Jun 29, 2011 2:02:45 PM IST> <Error> <WebLogicServer> <BEA-000383> <A critical service failed. The server will shut itself down>
    <Jun 29, 2011 2:02:45 PM IST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN>
    Process exited.
    Please help soon.

    This has been discussed before.
    You can try out
    Re: 11g: Unable to intialize the credential store
    or
    Re: Problem is : unable to initialize credential store

  • Unable to open the wallet

    I have no idea what to do with this
    Oct 4, 2009 5:42:10 AM oracle.security.jps.internal.credstore.ssp.CsfWalletManager openWallet
    WARNING: Opening of wallet based credential store failed. Reason java.io.IOException: PKI-02002: Unable to open the wallet. Check password.
    I also do not know if this error is related the wallet or even where to start
    Oct 4, 2009 5:42:17 AM oracle.adf.share.jndi.ReferenceStoreHelper throwPartialResultException
    WARNING: Incomplete connection information
    Oct 4, 2009 5:42:17 AM oracle.adf.share.jndi.ReferenceStoreHelper getReferencesMapEx
    WARNING: Incomplete connection reference object
    chuck

    I have the same problem..
    Does anybody have a solution?
    Business Components: Load error.
      Project: D:\Projects\JDev11\PPL\Model\Model.jpr
    Dec 16, 2009 11:18:31 AM oracle.security.jps.internal.credstore.ssp.CsfWalletManager openWallet
    WARNING: Could not open wallet. Wallet Version Not Supported
    java.io.IOException: Could not open wallet. Wallet Version Not Supported
         at oracle.security.pki.OracleWallet.open(Unknown Source)
            ...

  • JPS-00080: Credential store schema version 12.1.2.0.0 is less than the latest schema version 12.1.3.0.0, upgrade the Credential store schema to latest version.

    JPS-00080: Credential store schema version 12.1.2.0.0 is less than the latest schema version 12.1.3.0.0, upgrade the Credential store schema to latest version.
    Hi All,
    When trying to extend my domain, it fails with above error.
    any suggestions on fix?
    is this related to Fusion Infrastructure ADF RCU utility?
    thanks

    Hi JCGO,
    The Schema installed on your DB is 12.1.2.0.0 but the Domain Extension requires 12.1.3.0.0.
    One solution is to run the 12.1.3.0.0 RCU,  drop the existing schema on your DB, followed by installation 12.1.3.0.0 schema on the DB, so that the Domain extension gets the 12.1.3.0.0 schema
    One more solution is to open the template on which you are extending the domain. The templates are present in ${MW_HOME}/oracle_common/common/templates/wls , explore to the required configuration inside yourtemplate.jar and comment out the Credential store schema version pre-requisite. This is not a good approach, but still it'll be a good workaround since 12.1.2.0.0 and 12.1.3.0.0 schema wont have much difference.
    Thanks,
    Shiva Shankar  B N

  • Error when trying to save/apply in OAM Console (credential store / wallet)

    So our Admin WLS had accidentally been started as root previously, so we restarted as oracle (after chown -R oracle:oinstall all files), and the Admin Server starts up ok. However, when attempting to save/apply a change within the OAM console, we receive the following error:
    Error in creating the credential store (wallet) : JPS-01047: Cannot persist the wallet. Reason java.io.IOException: java.io.FileNotFoundException: /tmp/pki_data1951273487.lck.tmp (Permission denied).
    And in the log files this also appears:
    <Mar 29, 2013 2:27:01 PM CDT> <Warning> <oracle.jps.idmgmt> <JPS-01520> <Cannot initialize identity store.>
    java.lang.RuntimeException: java.security.PrivilegedActionException: oracle.security.jps.service.idstore.IdentityStoreException: JP-01520: Cannot initialize identity store.
    Any help would be greatly appreciated!
    Thanks,
    Chris
    Edited by: ch**** on Mar 29, 2013 12:29 PM

    We are using JBoss 3.2.5.
    Weirdly, last week a collegue of mine was able to save the registry changes. This week, both of us get the 'System error' when trying to save changes. Even using a default Administrator account, we were unable to save changes.
    Is there any other way apart from the LiveCycle web UI to change the registry settings without having to re-install the server? Where are these values stored?

  • Javax.management.InstanceNotFoundException: com.oracle.jps:type=JpsCredentialStore when creating credential using Credential Store Framework

    Hi,
    I have a WebLogic 11gR1 installation (on Windows Server 2012 with Oracle backend) and is trying to create credential using Credential Store Framework following steps described inhttp://www.redheap.com/2013/06/secure-credentials-in-adf-application.html
    I tried to do it with WLST (from under Oracle\Middleware\oracle_common\common\bin) and get the following error:
    wls:/WcsDomain/serverConfig> createCred(map="ClayTablet.Sample",key="TestKey",user="TestUser",password="blah",desc="Test Key");
    Location changed to domainRuntime tree. This is a read-only tree with DomainMBean as the root.
    For more help, use help(domainRuntime)
    COMMAND FAILED due to an unknown reason, Check the stack trace for details
    Traceback (innermost last):
      File "<console>", line 1, in ?
      File "C:\Oracle\MIDDLE~1\ORACLE~1\common\wlst\jpsWlstCmd.py", line 522, in createCred
      File "C:\Oracle\MIDDLE~1\ORACLE~1\common\wlst\jpsWlstCmd.py", line 504, in createCredImpl
            at weblogic.rjvm.ResponseImpl.unmarshalReturn(ResponseImpl.java:237)
            at weblogic.rmi.internal.BasicRemoteRef.invoke(BasicRemoteRef.java:223)
            at javax.management.remote.rmi.RMIConnectionImpl_1036_WLStub.invoke(Unknown Source)
            at weblogic.management.remote.common.RMIConnectionWrapper$16.run(ClientProviderBase.java:918)
            at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
            at weblogic.security.service.SecurityManager.runAs(SecurityManager.java: 146)
            at weblogic.security.Security.runAs(Security.java:61)
            at weblogic.management.remote.common.RMIConnectionWrapper.invoke(ClientProviderBase.java:916)
            at javax.management.remote.rmi.RMIConnector$RemoteMBeanServerConnection.invoke(RMIConnector.java:993)
            at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
            at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
            at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
            at java.lang.reflect.Method.invoke(Method.java:597)
    javax.management.InstanceNotFoundException: javax.management.InstanceNotFoundException: com.oracle.jps:type=JpsCredentialStore
    Thanks,
    Yu
    P.S. I was using WLST command under Oracle\Middleware\wlserver_10.3\common\bin to do the same and got a different error NameError: createCred and posted a question about that under How to create credential in Credential Store Framework?
    After searching for the same error message in the community I tried to switch to WLST under Oracle\Middleware\oracle_common\common\bin and got the error posted here.

    After extending my domain with JRF and JRF WebService Asynchronous services, I was able to execute "createCred" and "listCred" and so on.
    Yu

  • Bug:Unable to initialize the credential store[Version 11.1.1.0.2]

    Hi Experts,
    Is this Jdeveloper 11gR2 (Studio Edition Version 11.1.1.0.2) Bug!!
    I did connect by this JDeveloper IDE and working well for different projects but I have found it when I import project by Subversion from another Repository. After importing this project I am trying to connect (when tried to test connection then it shows success but when do click Ok button then it shows Exception) and failed to getting Exception as "Unable to initialize the credential store"
    Please note that there only one file exists in \src\META-INF\ is weblogic-application.xml
    Please Help me how to solve this issue. Its quite urgent.
    javax.naming.NamingException [Root exception is oracle.adf.share.security.ADFSecurityRuntimeException: Unable to initialize the credential store.   
         at oracle.adf.share.jndi.ContextImpl.throwNamingException(ContextImpl.java:390)
         at oracle.adf.share.jndi.ContextImpl.saveDocument(ContextImpl.java:702)
         at oracle.adf.share.jndi.ContextImpl.save(ContextImpl.java:720)
         at oracle.adf.share.jndi.AdfInitialContext.save(AdfInitialContext.java:91)
         at oracle.adfinternal.rc.connection.UncloseableContextWrapper.save(UncloseableContextWrapper.java:89)
         at oracle.jdeveloper.rescat2.util.ConnectionUtil.invokeOldStyleWizard(ConnectionUtil.java:137)
         at oracle.jdeveloper.rescat2.util.ConnectionUtil.showWizard(ConnectionUtil.java:66)
         at oracle.adf.share.dt.AppConnContextMenuListener.onNewConnection(AppConnContextMenuListener.java:600)
         at oracle.adf.share.dt.AppConnContextMenuListener.newReposConnHandled(AppConnContextMenuListener.java:594)
         at oracle.adf.share.dt.AppConnContextMenuListener.handleEvent(AppConnContextMenuListener.java:120)
         at oracle.ide.controller.IdeAction.performAction(IdeAction.java:524)
         at oracle.ide.controller.IdeAction.actionPerformedImpl(IdeAction.java:866)
         at oracle.ide.controller.IdeAction.actionPerformed(IdeAction.java:496)
         at javax.swing.AbstractButton.fireActionPerformed(AbstractButton.java:1995)
         at javax.swing.AbstractButton$Handler.actionPerformed(AbstractButton.java:2318)
         at javax.swing.DefaultButtonModel.fireActionPerformed(DefaultButtonModel.java:387)
         at javax.swing.DefaultButtonModel.setPressed(DefaultButtonModel.java:242)
         at javax.swing.AbstractButton.doClick(AbstractButton.java:357)
         at javax.swing.plaf.basic.BasicMenuItemUI.doClick(BasicMenuItemUI.java:1220)
         at javax.swing.plaf.basic.BasicMenuItemUI$Handler.mouseReleased(BasicMenuItemUI.java:1261)
         at java.awt.Component.processMouseEvent(Component.java:6041)
         at javax.swing.JComponent.processMouseEvent(JComponent.java:3265)
         at java.awt.Component.processEvent(Component.java:5806)
         at java.awt.Container.processEvent(Container.java:2058)
         at java.awt.Component.dispatchEventImpl(Component.java:4413)
         at java.awt.Container.dispatchEventImpl(Container.java:2116)
         at java.awt.Component.dispatchEvent(Component.java:4243)
         at java.awt.LightweightDispatcher.retargetMouseEvent(Container.java:4322)
         at java.awt.LightweightDispatcher.processMouseEvent(Container.java:3986)
         at java.awt.LightweightDispatcher.dispatchEvent(Container.java:3916)
         at java.awt.Container.dispatchEventImpl(Container.java:2102)
         at java.awt.Window.dispatchEventImpl(Window.java:2440)
         at java.awt.Component.dispatchEvent(Component.java:4243)
         at java.awt.EventQueue.dispatchEvent(EventQueue.java:599)
         at java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:273)
         at java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:183)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:173)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:168)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:160)
         at java.awt.EventDispatchThread.run(EventDispatchThread.java:121)
    Caused by: oracle.adf.share.security.ADFSecurityRuntimeException: Unable to initialize the credential store.   
         at oracle.adf.share.security.credentialstore.CredentialStoreContext.getCredentialStorage(CredentialStoreContext.java:174)
         at oracle.adf.share.security.credentialstore.CredentialStoreContext.getCredentialProvisioner(CredentialStoreContext.java:98)
         at oracle.adf.share.security.credentialstore.CredentialProvisioner.<init>(CredentialProvisioner.java:43)
         at oracle.adf.share.jndi.CredentialStoreHelper.<init>(CredentialStoreHelper.java:52)
         at oracle.adf.share.jndi.ReferenceStoreHelper.saveCredentials(ReferenceStoreHelper.java:436)
         at oracle.adf.share.jndi.ContextImpl.saveDocument(ContextImpl.java:692)
         ... 38 more
    Caused by: java.lang.reflect.InvocationTargetException
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at oracle.adf.share.security.credentialstore.CredentialStoreContext.getCredentialStorage(CredentialStoreContext.java:170)
         ... 43 more
    Caused by: oracle.adf.share.security.ADFSecurityRuntimeException: Unable to initialize the credential store.   
    java.io.FileNotFoundException: F:\BANK\SVNaticps\src\META-INF\jps-config.xml (The system cannot find the file specified)
         at oracle.adf.share.dt.security.providers.jps.CSFDTCredentialStore.initialize(CSFDTCredentialStore.java:184)
         at oracle.adf.share.security.providers.jps.CSFCredentialStore.<init>(CSFCredentialStore.java:204)
         at oracle.adf.share.dt.security.providers.jps.CSFDTCredentialStore.<init>(CSFDTCredentialStore.java:93)
         ... 48 more
    Caused by: oracle.security.jps.JpsException: java.io.FileNotFoundException: F:\BANK\SVNaticps\src\META-INF\jps-config.xml (The system cannot find the file specified)
         at oracle.adf.share.dt.jps.FileBasedJpsConfigStorage$FileBasedReader.parse(FileBasedJpsConfigStorage.java:60)
         at oracle.adf.share.dt.jps.JpsConfigReader.readXML(JpsConfigReader.java:79)
         at oracle.adf.share.dt.jps.JpsConfigUtils.readJpsConfig(JpsConfigUtils.java:123)
         at oracle.adf.share.dt.jps.JpsConfigUtils.getCredentialStore(JpsConfigUtils.java:1275)
         at oracle.adf.share.dt.jps.JpsConfigUtils.getCredentialStore(JpsConfigUtils.java:1301)
         at oracle.adf.share.dt.security.providers.jps.CSFDTCredentialStore.initialize(CSFDTCredentialStore.java:159)
         ... 50 more
    Caused by: java.io.FileNotFoundException: F:\BANK\SVNaticps\src\META-INF\jps-config.xml (The system cannot find the file specified)
         at java.io.FileInputStream.open(Native Method)
         at java.io.FileInputStream.<init>(FileInputStream.java:106)
         at java.io.FileInputStream.<init>(FileInputStream.java:66)
         at sun.net.www.protocol.file.FileURLConnection.connect(FileURLConnection.java:70)
         at sun.net.www.protocol.file.FileURLConnection.getInputStream(FileURLConnection.java:161)
         at java.net.URL.openStream(URL.java:1009)
         at oracle.xml.parser.v2.XMLReader.openURL(XMLReader.java:2590)
         at oracle.xml.parser.v2.XMLReader.pushXMLReader(XMLReader.java:236)
         at oracle.xml.parser.v2.XMLParser.parse(XMLParser.java:208)
         at oracle.xml.jaxp.JXDocumentBuilder.parse(JXDocumentBuilder.java:155)
         at javax.xml.parsers.DocumentBuilder.parse(DocumentBuilder.java:208)
         at oracle.adf.share.dt.jps.FileBasedJpsConfigStorage$FileBasedReader.parse(FileBasedJpsConfigStorage.java:55)
         ... 55 moreEdited by: Zakir Hossain on Jun 7, 2009 1:37 PM

    Hi,
    Now I can work and connecting on it after importing connection files/parameters what created from another site of that Repository. And also can possible to do new connection.*
    But my question is why not getting proper message, why need to waste time about this type of error?*
    In JDeveloper 11g versions have lots of meaningless exceptions another is NullPointerException. Why not give us prompt with proper and valid information. I am very much tired about finding and identifying this types of BUG :)*
    Wish will be resolved by releasing a patch ASAP.*
    Regards
    Zakir
    ===

  • OIM 11g high availability - is LDAP required for Weblogic credential store

    Hi all,
    Trying to understand whether we need an LDAP in an HA architecture with [OIM/SOA] - [OIM/SOA/Admin]?
    The HA guide: http://docs.oracle.com/cd/E14571_01/core.1111/e10106/imha.htm#CDEFECJF
    Does not mention this requirement, in fact it specifically says you only need an LDAP if: "only for LDAPSync-enabled Oracle Identity Manager installations and for Oracle Identity Manager installations that integrate with Oracle Access Manager. "
    However I have seen mention of issues with viewing tasks in SOA from OIM:
    How To : ORABPEL-30504: After Oim 11g Installation, Approval Tasks Cannot Be Read Through OIM Console
    Stating then when using OIM, SOA and an isolated Admin server, you need to switch to a proper LDAP as a credential and policy store:
    http://docs.oracle.com/cd/E17904_01/core.1111/e12036/net.htm#CIHIDJCC
    "2.4 LDAP as Credential and Policy Store
    With Oracle Fusion Middleware, you can use different types of credential and policy stores in a WebLogic domain. Domains can use stores based on XML files or on different types of LDAP providers. When a domain uses an LDAP store, all policy and credential data is kept and maintained in a centralized store. However, when using XML policy stores, the changes made on managed servers are not propagated to the Administration Server unless they use the same domain home.
    An Oracle Fusion Middleware SOA Suite Enterprise Deployment Topology uses different domain homes for the Administration Server and the managed server as described in the Section 2.3, "Shared Storage and Recommended Directory Structure." Derived from this, and for integrity and consistency purposes, Oracle requires the use of an LDAP as policy and credential store in context of Oracle Fusion Middleware SOA Suite Enterprise Deployment Topology. To configure the Oracle Fusion Middleware SOA Suite Enterprise Deployment Topology with an LDAP as Credential and Policy store, follow the steps in Section 11.1, "Credential and Policy Store Configuration."
    So which is it does anyone know?
    Thanks,
    Wayne.
    Edited by: wblacklock on May 17, 2012 6:12 AM

    Note that you can use the internal LDAP that comes with WebLogic, for your users and groups if you want.
    When you have multiple domains, you have a problem with this set-up as the internal LDAP is coupled to
    a specific domain. This means that users you created in one domain are not visible in the other. When using
    a separate LDAP that contains the users. You can configure in each domain an authenticator that points
    to the LDAP. In this way you can share to user accross multiple domains.
    When you are planning to use one domain you can stick with the internal LDAP if you want.
    An example set-up (that uses access manager not identity manager) can be found here: http://middlewaremagic.com/weblogic/?p=7819,
    which might help you in how to proceed.

  • ADF not support Credential Store Framework API

    I have used Credential Store Framework API for securing the websevice. By using servlet and csf api i am able to access the web logic credential store but when i change my servlet code to adf managbean code there is access voilation error.
    java.security.AccessControlException: access denied (oracle.security.jps.service.credstore.CredentialAccessPermission context=SYSTEM,mapName=Elsevier,
    keyName=WebServices read)
    at java.security.AccessControlContext.checkPermission(AccessControlContext.java:323)
    at
    During the configurzation of credential store i have done one entry in system-jazn-data.xml (present here domain_home\config\fmwconfig). Hence the below permissions were added:
    <grant>
         <grantee>
         <codesource>
         <url>file:${domain.home}/servers/${weblogic.Name}/tmp/_WL_user/CredentialsStorePOC/-</url>
         </codesource>
         </grantee>
         <permissions>
         <permission>
         <class>oracle.security.jps.service.credstore.CredentialAccessPermission</class>
         <name>context=SYSTEM,mapName=Elsevier,keyName=WebServices</name>
         <actions>read,write,update,delete</actions>
         </permission>
         </permissions>
         </grant>
    My Doubt
    <url>file:${domain.home}/servers/${weblogic.Name}/tmp/_WL_user/CredentialsStorePOC/-</url>
    might be differnent for ADF application as it working fine for servlet appliction
    REF:http://download.oracle.com/docs/cd/E15523_01/core.1111/e10043/devcsf.htm#BABEADIA

    You should refer to the latest documentation:
    http://download.oracle.com/docs/cd/E17904_01/core.1111/e10043/toc.htm
    Did you read the packaging requirements?
    Your cwallet.sso must be packaged in the META-INF of your EAR file (see http://download.oracle.com/docs/cd/E17904_01/core.1111/e10043/scenario.htm#CHDIGIDG)
    The chapter you are referring to is now chapter 23 (http://download.oracle.com/docs/cd/E17904_01/core.1111/e10043/devcsf.htm#BABEADIA).
    HTH,
    --olaf                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

  • Why josso has no DataSource Credential Store?

    Hello everyone,
    Do you take care of studying the josso-gateway-config.xml and find the Credential Stroe block is lacking of a way to store the username/passport pairs by DataSource?
    this is the josso-gateway-config.xml listed as below:
    <?xml version="1.0" encoding="ISO-8859-1" ?>
    <!--
    ~ Copyright (c) 2004-2006, Novascope S.A. and the JOSSO team
    ~ All rights reserved.
    ~ Redistribution and use in source and binary forms, with or
    ~ without modification, are permitted provided that the following
    ~ conditions are met:
    ~
    ~ * Redistributions of source code must retain the above copyright
    ~ notice, this list of conditions and the following disclaimer.
    ~
    ~ * Redistributions in binary form must reproduce the above copyright
    ~ notice, this list of conditions and the following disclaimer in
    ~ the documentation and/or other materials provided with the
    ~ distribution.
    ~
    ~ * Neither the name of the JOSSO team nor the names of its
    ~ contributors may be used to endorse or promote products derived
    ~ from this software without specific prior written permission.
    ~
    ~ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND
    ~ CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES,
    ~ INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
    ~ MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
    ~ DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
    ~ BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
    ~ EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED
    ~ TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
    ~ DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON
    ~ ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
    ~ OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
    ~ OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
    ~ POSSIBILITY OF SUCH DAMAGE.
    -->
    <domain>
    <name>JOSSO</name>
    <type>web</type>
    <!--sso-web-config-->
    <!-- Optional : The URL where the user will be redirected after a successfull login only if josso_back_to request parameter
    is not present when accessing the login url
    <loginBackToURL>http://localhost:8080/partnerapp/protected/</loginBackToURL>
    -->
    <!-- Optional : The URL where the user will be redirected after a logout only if josso_back_to is not present
    when accessing the logout url
    <logoutBackToURL>http://localhost:8080/partnerapp/protected/</logoutBackToURL>
    -->
    <!-- Session token properties -->
    <!--session-token-->
    <!-- Optional : Use a secure session token, a secure channel like SSL must be available for this to work
    <secure>false</secure>
    -->
    <!--/session-token-->
    <!--/sso-web-config-->
    <authenticator>
    <class>org.josso.auth.AuthenticatorImpl</class>
    <authentication-schemes>
    <!-- Basic Authentication Scheme -->
    <authentication-scheme>
    <name>basic-authentication</name>
    <class>org.josso.auth.scheme.UsernamePasswordAuthScheme</class>
    <!--
    The message digest algorithm to be used when hashing passwords.
    This must be an algorithm supported by the java.security.MessageDigest class
    on your platform.
    In J2SE 1.4.2 you can check :
    Java Cryptography Architecture API Specification & Reference - Apendix B : Algorithms
    Values are : MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512,etc.
    To provide LDAP support, also CRYPT is available.
    -->
    <hashAlgorithm>MD5</hashAlgorithm>
    <!-- Supported values are HEX, BASE64. Mandatory if hashAlgorithm was specified -->
    <hashEncoding>HEX</hashEncoding>
    <!-- Some hash algorithms, like CRYPT, use this property. The default value is 2.
    <saltLength>2</saltLength>
    -->
    <ignorePasswordCase>false</ignorePasswordCase>
    <ignoreUserCase>false</ignoreUserCase>
    <!-- ========================================================= -->
    <!-- JDBC Credential Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.db.JDBCIdentityStore</class>
    <credentialsQueryString>
    SELECT login AS username , password AS password FROM josso_user WHERE login = ?
    </credentialsQueryString>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    </credential-store>
    <credential-store>
    <class>org.josso.gateway.identity.service.store.db.DataSourceIdentityStore</class>
    <credentialsQueryString>SELECT login AS username , password AS password FROM josso_user WHERE login = ?</credentialsQueryString>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    </credential-store>
    -->
    <!-- =============================================================== -->
    <!-- LDAP Credential Store -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore -->
    <!-- =============================================================== -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore</class>
    <initialContextFactory>com.sun.jndi.ldap.LdapCtxFactory</initialContextFactory>
    <providerUrl>ldap://ldaphost</providerUrl>
    <securityPrincipal>cn=Manager,dc=my-domain,dc=com</securityPrincipal>
    <securityCredential>secret</securityCredential>
    <securityAuthentication>simple</securityAuthentication>
    <ldapSearchScope>SUBTREE</ldapSearchScope>
    <usersCtxDN>ou=People,dc=my-domain,dc=com</usersCtxDN>
    <principalUidAttributeID>uid</principalUidAttributeID>
    <rolesCtxDN>ou=Roles,dc=my-domain,dc=com</rolesCtxDN>
    <uidAttributeID>uniquemember</uidAttributeID>
    <roleAttributeID>cn</roleAttributeID>
    <credentialQueryString>uid=username,userPassword=password</credentialQueryString>
    <userPropertiesQueryString>mail=mail,cn=description</userPropertiesQueryString>
    </credential-store>
    -->
    <!-- ================================================= -->
    <!-- Memory Credential Store -->
    <!-- ================================================= -->
    <credential-store>
    <class>org.josso.gateway.identity.service.store.MemoryIdentityStore</class>
    <credentialsFileName>josso-credentials.xml</credentialsFileName>
    </credential-store>
    <!-- ================================================= -->
    <!-- Credential Store Key adapter -->
    <!-- ================================================= -->
    <credential-store-key-adapter>
    <class>org.josso.gateway.identity.service.store.SimpleIdentityStoreKeyAdapter</class>
    </credential-store-key-adapter>
    </authentication-scheme>
    <!-- Strong Authentication Scheme -->
    <authentication-scheme>
    <name>strong-authentication</name>
    <class>org.josso.auth.scheme.X509CertificateAuthScheme</class>
    <!-- ========================================================= -->
    <!-- JDBC Credential Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.db.JDBCIdentityStore</class>
    <credentialsQueryString>
    SELECT login AS username , password AS password FROM josso_user WHERE login = ?
    </credentialsQueryString>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    </credential-store>
    -->
    <!-- =============================================================== -->
    <!-- LDAP Credential Store -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore -->
    <!-- =============================================================== -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore</class>
    <initialContextFactory>com.sun.jndi.ldap.LdapCtxFactory</initialContextFactory>
    <providerUrl>ldap://ldaphost</providerUrl>
    <securityPrincipal>cn=Manager,dc=my-domain,dc=com</securityPrincipal>
    <securityCredential>secret</securityCredential>
    <securityAuthentication>simple</securityAuthentication>
    <ldapSearchScope>SUBTREE</ldapSearchScope>
    <usersCtxDN>ou=People,dc=my-domain,dc=com</usersCtxDN>
    <principalUidAttributeID>uid</principalUidAttributeID>
    <rolesCtxDN>ou=Roles,dc=my-domain,dc=com</rolesCtxDN>
    <uidAttributeID>uniquemember</uidAttributeID>
    <roleAttributeID>cn</roleAttributeID>
    <credentialQueryString>uid=username,userCertificate;binary=userCertificate</credentialQueryString>
    <userPropertiesQueryString>mail=mail,cn=description</userPropertiesQueryString>
    </credential-store>
    -->
    <!-- ================================================= -->
    <!-- Memory Credential Store -->
    <!-- ================================================= -->
    <credential-store>
    <class>org.josso.gateway.identity.service.store.MemoryIdentityStore</class>
    <credentialsFileName>josso-credentials.xml</credentialsFileName>
    </credential-store>
    <!-- ================================================= -->
    <!-- Credential Store Key adapter -->
    <!-- ================================================= -->
    <credential-store-key-adapter>
    <class>org.josso.gateway.identity.service.store.SimpleIdentityStoreKeyAdapter</class>
    </credential-store-key-adapter>
    </authentication-scheme>
    </authentication-schemes>
    </authenticator>
    <sso-identity-manager>
    <class>org.josso.gateway.identity.service.SSOIdentityManagerImpl</class>
    <!-- ========================================================= -->
    <!-- DataSource Identity Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--
    <sso-identity-store>
    <class>org.josso.gateway.identity.service.store.db.DataSourceIdentityStore</class>
    <userQueryString>
    SELECT login FROM josso_user WHERE login = ?
    </userQueryString>
    <userPropertiesQueryString>
    SELECT 'user.description' AS name , description AS value FROM josso_user WHERE login = ?
    UNION
    SELECT name AS name , value AS value FROM josso_user_property WHERE login = ?
    </userPropertiesQueryString>
    <rolesQueryString>
    SELECT josso_role.name FROM josso_role , josso_user_role , josso_user WHERE josso_user.login = ? AND josso_user.login = josso_user_role.login AND josso_role.name = josso_user_role.name
    </rolesQueryString>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    </sso-identity-store>
    -->
    <!-- ========================================================= -->
    <!-- JDBC Identity Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--sso-identity-store>
    <class>org.josso.gateway.identity.service.store.db.JDBCIdentityStore</class>
    <userQueryString>
    SELECT login FROM josso_user WHERE login = ?
    </userQueryString>
    You could use a UNION to select properties from different tables/columns :
    SELECT 'user.lastName' AS name , lastName AS value FROM josso_user WHERE login = ?
    UNION
    SELECT 'user.name' AS name , name AS value FROM josso_user WHERE login = ?
    UNION
    SELECT name AS name , value AS value FROM josso_user_properties WHERE login = ?
    <userPropertiesQueryString>
    SELECT 'user.description' AS name , description AS value FROM josso_user WHERE login = ?
    UNION
    SELECT name AS name , value AS value FROM josso_user_property WHERE login = ?
    </userPropertiesQueryString>
    <rolesQueryString>
    SELECT josso_role.name FROM josso_role , josso_user_role , josso_user WHERE josso_user.login = ? AND josso_user.login = josso_user_role.login AND josso_role.name = josso_user_role.name
    </rolesQueryString>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    </sso-identity-store-->
    <!-- =============================================================== -->
    <!-- LDAP Identity Store -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore -->
    <!-- ================================================= -->
    <!--
    <sso-identity-store>
    <class>org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore</class>
    <initialContextFactory>com.sun.jndi.ldap.LdapCtxFactory</initialContextFactory>
    <providerUrl>ldap://ldaphost</providerUrl>
    <securityPrincipal>cn=Manager,dc=my-domain,dc=com</securityPrincipal>
    <securityCredential>secret</securityCredential>
    <securityAuthentication>simple</securityAuthentication>
    <ldapSearchScope>SUBTREE</ldapSearchScope>
    <usersCtxDN>ou=People,dc=my-domain,dc=com</usersCtxDN>
    <principalUidAttributeID>uid</principalUidAttributeID>
    <rolesCtxDN>ou=Roles,dc=my-domain,dc=com</rolesCtxDN>
    <uidAttributeID>uniquemember</uidAttributeID>
    <roleAttributeID>cn</roleAttributeID>
    <credentialQueryString>uid=username,userPassword=password</credentialQueryString>
    <userPropertiesQueryString>mail=mail,cn=description</userPropertiesQueryString>
    </sso-identity-store>
    -->
    <!-- ================================================= -->
    <!-- Memory Identity Store -->
    <!-- ================================================= -->
    <sso-identity-store>
    <class>org.josso.gateway.identity.service.store.MemoryIdentityStore</class>
    <usersFileName>josso-users.xml</usersFileName>
    </sso-identity-store>
    <!-- ================================================= -->
    <!-- Identity Store Key adapter -->
    <!-- ================================================= -->
    <sso-identity-store-key-adapter>
    <class>org.josso.gateway.identity.service.store.SimpleIdentityStoreKeyAdapter</class>
    </sso-identity-store-key-adapter>
    </sso-identity-manager>
    <sso-session-manager>
    <class>org.josso.gateway.session.service.SSOSessionManagerImpl</class>
    <!--
    Set the maximum time interval, in minutes, between client requests before the SSO Service will invalidate
    the session. A negative time indicates that the session should never time out.
    -->
    <maxInactiveInterval>30</maxInactiveInterval>
    <!-- Max number of sessions per user, default 1
    A negative value indicates that an unlimited number of sessions per user is allowed.
    -->
    <maxSessionsPerUser>-1</maxSessionsPerUser>
    <!--
    If true, when the max number of sessions per user is exceeded,
    an already existing session will be invalidated to create a new one.
    If false, when the max number of sessions per user is exceeded,
    an exception is thrown and the new session is not created.
    -->
    <invalidateExceedingSessions>false</invalidateExceedingSessions>
    <!--
    Time interval, in milliseconds, between exired sessions cleanup.
    -->
    <sessionMonitorInterval>10000</sessionMonitorInterval>
    <!-- =================================================================== -->
    <!-- Serialized Session Store -->
    <!-- -->
    <!-- Session Store implementation which uses Java Serialization to -->
    <!-- persist Single Sign-On user sessions. -->
    <!-- It allows to reconstruct the session state after a system shutdown. -->
    <!-- =================================================================== -->
    <!--
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.SerializedSessionStore</class>
    file where serialized sessions will be stored (optional)
    <serializedFile>/tmp/josso_sessions.ser</serializedFile>
    </sso-session-store>
    -->
    <!-- =============================================================== -->
    <!-- DataSource Session Store -->
    <!-- -->
    <!-- This store persists SSO sessions in a RDBMS, it's usefull for -->
    <!-- example when multiple SSO servers must share session information-->
    <!-- like in a cluster. -->
    <!-- -->
    <!-- NOTE :Remember to escape spetial chars like < with < , etc -->
    <!-- -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.session.service.store.db.DataSourceSessionStore -->
    <!-- =============================================================== -->
    <!--
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.db.DataSourceSessionStore</class>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    <sizeQuery>SELECT COUNT(*) FROM JOSSO_SESSION</sizeQuery>
    <keysQuery>SELECT session_id FROM JOSSO_SESSION</keysQuery>
    <loadAllQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION</loadAllQuery>
    <loadQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE session_id = ?</loadQuery>
    <loadByUserNameQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE username = ?</loadByUserNameQuery>
    <loadByLastAccessTimeQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE last_access_time < ?</loadByLastAccessTimeQuery>
    <loadByValidQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE valid = ?</loadByValidQuery>
    <deleteDml>DELETE FROM JOSSO_SESSION WHERE session_id = ?</deleteDml>
    <deleteAllDml>DELETE FROM JOSSO_SESSION</deleteAllDml>
    <insertDml>INSERT INTO JOSSO_SESSION (session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid) VALUES (?, ?, ?, ?, ?, ?, ?) </insertDml>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    </sso-session-store>
    -->
    <!-- =============================================================== -->
    <!-- Jdbc Session Store -->
    <!-- -->
    <!-- This store persists SSO sessions in a RDBMS, it's usefull for -->
    <!-- example when multiple SSO servers must share session information-->
    <!-- like in a cluster. -->
    <!-- -->
    <!-- NOTE :Remember to escape spetial chars like < with < , etc -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.session.service.store.db.JdbcSessionStore -->
    <!-- =============================================================== -->
    <!--
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.db.JdbcSessionStore</class>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    <sizeQuery>SELECT COUNT(*) FROM JOSSO_SESSION</sizeQuery>
    <keysQuery>SELECT session_id FROM JOSSO_SESSION</keysQuery>
    <loadAllQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION</loadAllQuery>
    <loadQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE session_id = ?</loadQuery>
    <loadByUserNameQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE username = ?</loadByUserNameQuery>
    <loadByLastAccessTimeQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE last_access_time < ?</loadByLastAccessTimeQuery>
    <loadByValidQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE valid = ?</loadByValidQuery>
    <deleteDml>DELETE FROM JOSSO_SESSION WHERE session_id = ?</deleteDml>
    <deleteAllDml>DELETE FROM JOSSO_SESSION</deleteAllDml>
    <insertDml>INSERT INTO JOSSO_SESSION (session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid) VALUES (?, ?, ?, ?, ?, ?, ?) </insertDml>
    </sso-session-store>
    -->
    <!-- =============================================================== -->
    <!-- Memory Session Store -->
    <!-- =============================================================== -->
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.MemorySessionStore</class>
    </sso-session-store>
    <sso-session-id-generator>
    <class>org.josso.gateway.session.service.SessionIdGeneratorImpl</class>
    <!--
    The message digest algorithm to be used when generating session
    identifiers. This must be an algorithm supported by the
    java.security.MessageDigest class on your platform.
    In J2SE 1.4.2 you can check :
    Java Cryptography Architecture API Specification & Reference - Apendix A : Standard Names
    Values are : MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512
    -->
    <algorithm>MD5</algorithm>
    </sso-session-id-generator>
    </sso-session-manager>
    <!-- SSO Audit Manager compoment -->
    <sso-audit-manager>
    <class>org.josso.gateway.audit.service.SSOAuditManagerImpl</class>
    <!--
    List of handlers that will process this request
    Every handler must have its own unique name.
    -->
    <handlers>
    <!-- This handler logs all audit trails using Log4J, under the given category -->
    <handler>
    <class>org.josso.gateway.audit.service.handler.LoggerAuditTrailHandler</class>
    <name>LoggerAuditTrailHandler</name>
    <category>org.josso.gateway.audit.SSO_AUDIT</category>
    </handler>
    <!--
    <handler>
    <class>MyOtherHandler</class>
    <name>MyOhterHandlerName</name>
    <myProperty>value</myProperty>
    </handler>
    -->
    </handlers>
    </sso-audit-manager>
    <!-- SSO Event Manager component -->
    <sso-event-manager>
    <class>org.josso.gateway.event.security.JMXSSOEventManagerImpl</class>
    <!--
    JMX Name of the EventManager MBean that will send SSO Events as JMX Notifications
    The MBean will be registered by the MBeanComponentKeeper.
    -->
    <oname>josso:type=SSOEventManager</oname>
    <!-- You can add your own listeners here : -->
    <!-- Every listener should have a unique name -->
    <!--
    <listeners>
    <listener>
    <class>com.myCompany.MyEventListener</class>
    <name>MyEventListener</name>
    <property1>MyListenerProperty1Value</property1>
    </listener>
    <listener>
    <class>com.myCompany.MyOtherEventListener</class>
    <name>MyOtherEventListener</name>
    <propertyA>MyOtherListenerPropertyAValue</propertyA>
    </listener>
    </listeners>
    -->
    </sso-event-manager>
    </domain>
    Is it means there is only way in Josso to save the username/passport by use of JDBC?
    If you find the datasource can be used, plz tell me how?

    oH, sorry , I found it !
    there is no problem here!

Maybe you are looking for

  • How to access existing Web Service

    I want to access the web service (SOAP) from java classes. Can Any body help me by sending sample code providing that how to send my XML content to the existing web service and get the response from that. I want to further analyse that it is succedde

  • My computer no longer recognizes my iphone after I updated the phone.

    What do I have to do to correct that?

  • EAI Value Maps

    HI, I need to understand how we use the EAI value Maps for mapping values for external System. I am using Siebel 8.0 and need to map values for 2 fields before sending the SOAP message using Outbound Web Service. I can send it and receive the respons

  • Count Number of WebService Client Calls

    Hi erverybody, I want to write an Webservice that return a String, after a certain number of clients (MaxClients=20) have called the webservice. After the String has been returned, the Clients continue their work, but they have to wait until all the

  • Gnome 3 crashes on startup [Solved]

    Hello, I just rebooted my laptop after a few weeks for the first time. I installed numerous updates during that time. When gdm loads it crashes and I get the "We encountered an error" picture with the sad computer smily. I tired booting into runlevel