Missing CMS DataSource

Hi Experts,
I have recently installed Business Contents 3.5.3 to utilise CMS infoProviders for reporting.
However, I cannot seem to locate relevant DataSources to populate ODS Objects in R/3 whilst all the CMS master DataSource are found using RSA5 (FS_ROOT --> FS --> CMS --> CMS-IO).
what is PI/ST-PI requirement in R/3 to install missing DataSources?

From BI content documentation, CMS should be a part of FINSERV 500 component. However, it has been the case that only master data datasources are available.
A small note in OSS note 635608 says the following
"FS-CMS
Release with approval by/following consultation with SAP
Use of Component CMS Requires Consultation and Actual Approval by the IBU FS
(Changed on August 26, 2003)
CMS functions are available for CMS charter clients. IBU Financial Services must have been consulted and must have granted approval before other customers can use the CMS component. For consultation, contact the person responsible directly by e-mail ([email protected]).
Valid from SAP APPL 4.70 to SAP APPL 4.70"
Maybe an OSS message to SAP shall help.
cheers,

Similar Messages

  • Flat file missing in datasource

    Hello iam loading the flatfile record into the infocube in this process while iam creating datasource after naming the data source i need to select flat file option for source file field  but flat file option is missing.how to solve this problem.i think basis guys need to configure this .what do u experts suggest

    Create a new source system for flat file and then try if you don't have one. Yes - Basis guy basically do it or if you have permission, you also can create it.
    To create source system:
    RSA1>Source Systems>right click and click Create
    Choose radiobutton Symble with PC, File System(Manual Metadata,....)
    Click Transfer and give the logical system name and source system name
    click continue and activate it.
    Now you can use this source system to load flat file.
    Regards,
    Ashok

  • Fields missing in Datasource how to find

    Hi Gurus ,
    in CRM we have datasource 0CRM_UT_QUOTATION_I for this extract structure is
    CRM_UTIL_BW_QUOTATION , when i double click on extract structure i can find the extra fields which i required . but when i see the data source those fields i cant see , what could be the reason.
    fields i am seeing in extract structure i should be able to see in data source also.
    kindly suggest.
    Srinivas-

    either write an ABAP (I you feel comfortable enough to not screw the whole table...) or request an authentication key in the market place in order to change the attribute "maintenance allowed" of this table in SE11.
    The best is to get in touch with your basis group....
    otherwise there is still the /h option
    mark the record to be changed
    write /h in the transaction input box and press enter
    hit the display button
    now you are in the debug mode, execute the code with F5 until it comes to form SET_STATUS_VAL
    change the value of the "code" variable to 'EDIT' instead of 'SHOW'
    press F8 to run the code.
    You should now be able to change this record....
    The above method is definitively not liked by the pure basis guys and use it at your own risk....
    I suggest to proceed with requesting an object key and changing the record by standard means...
    hope this helps...
    Olivier.
    Message was edited by:
            Olivier Cora

  • Fields Missing in datasource

    Hi friends,
              Please help, I have some fields missing in my data source , but they are available in the extract structure of that data source..what do I do now, to see the same fields in my data source also?? should I ahve to append the data source??
    thanks alot in advance,

    Hi
    I think you didn't appended the fields to the append structure.
    Try to append the fields in the append structure and save ands activate it. and again activate the extract structure.
    then you can see in RSA6
    Hope this helps
    shiva

  • Data missing in datasource standard 0COSTELMNT_TEXT

    Hi developers,
    I have a problem because when I execute the datasource 0COSTELMNT_TEXT RSA3 don't data found.
    The datasource until to 3 months ago work correctly.
    You can help me for this problem!!!
    Thanks in advance

    hi Domenico,
    check if helps OSS note 883241
    Text DataSource no longer extracts data Hilfe
    SAP-Hinweisnummer Hinweissprache DEEN Versionsübersicht 24
    Drucken SSCR Download
    Text Kopfdaten Release Korrekturanleitung Support Packages >>
    Symptom
    The extraction from a text DataSource no longer returns data, and the extractor checker does not display any data either. However, there are valid texts in the master data table in the source system.
    Other terms
    OLTP, extractor, data extraction, DataSource, Service API, SAPI
    Reason and Prerequisites
    This problem is caused by a program error that only affects certain text DataSources. More specifically, it affects DataSources that still have a reference to an info object due to the upward compatibility to BW 1.2. The DataSources concerned can be identified technically by the fact that in the ROOSOURCE table, the column TYPE = 'TEXT' and the BASOSOURCE column is not initial.
    Solution
    You need Service API 7.00 Support Package 06 to correct the problem in the affected source system. The attached composite SAP note provides information about which software components contain Service API 7.0, and gives the names of the corresponding Support Packages of these components.
    Alternatively, you can also implement the attached advance correction. However, the advance correction is a correction to a template that is used as a template for generating the extraction program. Therefore, also refer to Note 170595 when you are implementing the advance correction.
    In the BW system, you only need to implement the correction if the BW system is affected in its role as source system for itself (Myself connection) or for a further BW system.
    Note: Service API is an internal component. It is not delivered separately but as part of other software components: PI, CRM, PI_BASIS and others. A composite SAP note is therefore created for each SAPI correction note, and this describes which Support Packages of the software components mentioned above contain the SAPI correction. The composite note is only released on the release date of the corresponding SAPI Support Packages. Various SAPI versions are delivered for Basis Releases 3.1I, 4.0B, 4.6D 6.20 and 6.40. The version for 4.0B is also valid for R/3 Releases 4.6B and 4.6C.

  • Missing datasources

    Hello,
    Can someone help me with the following problem. I miss some datasources when I replicate in BW (7.0). In CRM (5.0) I check whether these datasources were available or not. But they were not.
    I miss the following datasources:
    0CRM_SRV_COSTS
    0CRM_CONF_COSTS
    0CRM_SERVICE_CONTROLLING_I
    0CRM_SERVICE_CONTROLLING_H
    0CRM_SRV_CO_PLAN
    What should I do?

    Hi,
    Where did you check in CRM: RSA6 or RSA5? If there are not available in RSA^ it may mean that they are not activated. You can select and activate in RSA5. Remember to open the entire hierarchy for the datasources, and select the topmost node, then search. Do no use * in your search term.
    Hope this helps...

  • SSO Portal worng access

    Dear gurus:
    I have problems with the SSO configuration for Portal. I have executed the Diagtool from Note 957666 - Diagtool for Troubleshooting Security Configuration and this is the result:
    <!LOGHEADER[START]/>
    <!HELP[Manual modification of the header may cause parsing problem!]/>
    <!LOGGINGVERSION[1.5.3.7185 - 630]/>
    <!NAME[output\diagtool_080520_211200.log]/>
    <!PATTERN[diagtool_080520_211200.log]/>
    <!FORMATTER[com.sap.tc.logging.TraceFormatter([%s] %26d %m)]/>
    <!ENCODING[UTF8]/>
    <!LOGHEADER[END]/>
    [Info] May 20, 2008 9:12:07 PM    TXT*********************************************************************
    [Info] May 20, 2008 9:12:07 PM       diagtool version: 1.7.5
    [Info] May 20, 2008 9:12:07 PM     configiration file: J:\diagtool\conf\sso2.conf
    [Info] May 20, 2008 9:12:07 PM        configtool path: J:\usr\sap\EPI\JC01\j2ee\configtool\
    [Info] May 20, 2008 9:12:07 PM   
    [Info] May 20, 2008 9:12:07 PM            system name: EPI
    [Info] May 20, 2008 9:12:07 PM         system version: 7.00
    [Info] May 20, 2008 9:12:07 PM              SP number: 12
    [Info] May 20, 2008 9:12:07 PM   
    [Info] May 20, 2008 9:12:07 PM    Canonical Host Name: SAPIA64BW.gonvarri.com
    [Info] May 20, 2008 9:12:07 PM                   Host: SAPIA64BW
    [Info] May 20, 2008 9:12:07 PM                     IP: 10.20.1.91
    [Info] May 20, 2008 9:12:07 PM   
    [Info] May 20, 2008 9:12:07 PM             jdk vendor: Sun Microsystems Inc.
    [Info] May 20, 2008 9:12:07 PM            jdk version: 1.4.2_15
    [Info] May 20, 2008 9:12:07 PM    TXT*********************************************************************
    [Error] May 20, 2008 9:12:09 PM    JmxConnectionFactory.getMBeanServerConnection(...) failed for:  com.sap.engine.services.jmx.exception.JmxConnectorException: Unable to connect to connector server. properties:{java.naming.provider.url=SAPIA64BW:50304, java.naming.factory.initial=com.sap.engine.services.jndi.InitialContextFactoryImpl, java.naming.security.principal=Administrator, java.naming.security.credentials=gonvarri1}
    [Error] May 20, 2008 9:12:09 PM    Log Viewer Client was not initialized.
    [Error] May 20, 2008 9:12:10 PM    JmxConnectionFactory.getMBeanServerConnection failed(...) for: com.sap.engine.services.jmx.exception.JmxConnectorException: Unable to connect to connector server. properties:{java.naming.provider.url=SAPIA64BW:50304, java.naming.factory.initial=com.sap.engine.services.jndi.InitialContextFactoryImpl, java.naming.security.principal=Administrator, java.naming.security.credentials=gonvarri1}
    [Error] May 20, 2008 9:12:10 PM    LC client was not initialized
    [Info] May 20, 2008 9:12:10 PM    TXT
    com.sap.engine.config.diagtool.tests.util.PropertiesDump
    [Info] May 20, 2008 9:12:10 PM    (EvaluateAssertionTicketLoginModule) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
    [Info] May 20, 2008 9:12:10 PM    (EvaluateTicketLoginModule) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
    [Info] May 20, 2008 9:12:10 PM    TicketKeystore (3 entries)
              entry #1 (SAPLogonTicketKeypair-cert)
              ===========
    CERTIFICATE entry:
    Creation date               : Tue May 20 20:44:00 CEST 2008 (20 May 2008 18:44:00 GMT)
    Version                     : ver.3 X.509
    Algorithm                   : DSA
    Key Size                    : 1024 bits
    Subject name                : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Issuer name                 : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Serial number               : 60679227
    Signature Algorithm         : dsaWithSHA (1.2.840.10040.4.3)
    Validity:
                     not before : Tue May 20 20:42:00 CEST 2008 (20 May 2008 18:42:00 GMT)
                     not after  : Wed May 20 20:42:00 CEST 2009 (20 May 2009 18:42:00 GMT)
    Public key fingerprint      : 97:56:3E:4F:D2:7E:71:97:5A:4B:BE:CD:47:90:00:18
    Certificate fingerprint(MD5): 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate extensions      :
       [critical]
       [non critical]
             SubjectKeyIdentifier: A3:2F:12:D4:B9:4C:33:00:A7:CB:22:F2:56:0A:3C:53:EE:57:13:F3
              entry #2 (SAPLogonTicketKeypair)
              ===========
    PRIVATE KEY entry
    Creation date               : Tue May 20 20:44:00 CEST 2008 (20 May 2008 18:44:00 GMT)
    Version:                    : PKCS#8 DSA
    Key Size                    : 1024 bits
    CertificationChain has 1 certificate(s)
      certificate #0 -
    Version                     : ver.3 X.509
    Algorithm                   : DSA
    Key Size                    : 1024 bits
    Subject name                : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Issuer name                 : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Serial number               : 60679227
    Signature Algorithm         : dsaWithSHA (1.2.840.10040.4.3)
    Validity:
                     not before : Tue May 20 20:42:00 CEST 2008 (20 May 2008 18:42:00 GMT)
                     not after  : Wed May 20 20:42:00 CEST 2009 (20 May 2009 18:42:00 GMT)
    Public key fingerprint      : 97:56:3E:4F:D2:7E:71:97:5A:4B:BE:CD:47:90:00:18
    Certificate fingerprint(MD5): 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate extensions      :
       [critical]
       [non critical]
             SubjectKeyIdentifier: A3:2F:12:D4:B9:4C:33:00:A7:CB:22:F2:56:0A:3C:53:EE:57:13:F3
              entry #3 (BW_BWI_certificate)
              ===========
    CERTIFICATE entry:
    Creation date               : Tue May 20 20:44:04 CEST 2008 (20 May 2008 18:44:04 GMT)
    Version                     : ver.1 X.509
    Algorithm                   : DSA
    Key Size                    : 1024 bits
    Subject name                : CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    Issuer name                 : CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    Serial number               : 0
    Signature Algorithm         : dsaWithSHA (1.2.840.10040.4.3)
    Validity:
                     not before : Mon May 19 20:39:21 CEST 2008 (19 May 2008 18:39:21 GMT)
                     not after  : Fri Jan 01 01:00:01 CET 2038 (1 Jan 2038 00:00:01 GMT)
    Public key fingerprint      : 96:9B:1F:02:D1:18:BC:25:61:16:BB:8D:AA:13:EA:68
    Certificate fingerprint(MD5): 47:5D:87:50:89:F5:DD:72:A4:A3:B2:BA:FA:6A:B4:09
    Certificate extensions      :
        NONE
    [Info] May 20, 2008 9:12:10 PM    <?xml version="1.0" encoding="UTF-8"?>
    <!--  Configuration File for Authentication Schemes -->
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/authschemes.xml#4 $ from $DateTime: 2004/01/20 17:27:21 $ ($Change: 14181 $) -->
    <document>
         <authschemes>
            <!--  authschemes, the name of the node is used -->
            <authscheme name="uidpwdlogon">
                <!-- multiple login modules can be defined -->
                <authentication-template>
                  ticket
                </authentication-template>
                <priority>20</priority>
                <!-- the frontendtype TARGET_FORWARD = 0, TARGET_REDIRECT = 1, TARGET_JAVAIVIEW = 2 -->
                <frontendtype>2</frontendtype>
                <!-- target object -->
                <frontendtarget>com.sap.portal.runtime.logon.certlogon</frontendtarget>
            </authscheme>
            <authscheme name="certlogon">
                <authentication-template>
                    client_cert
                </authentication-template>
                <priority>21</priority>
                <frontendtype>2</frontendtype>
                <frontendtarget>com.sap.portal.runtime.logon.certlogon</frontendtarget>
            </authscheme>
            <authscheme name="basicauthentication">
                <authentication-template>
                    ticket
                </authentication-template>
                <priority>20</priority>
                <frontendtype>2</frontendtype>
                <frontendtarget>com.sap.portal.runtime.logon.basicauthentication</frontendtarget>
            </authscheme>
            <authscheme name="header">
                <authentication-template>
                    header
                </authentication-template>
                <priority>5</priority>
                <frontendtype>2</frontendtype>
                <frontendtarget>com.sap.portal.runtime.logon.header</frontendtarget>
            </authscheme>
            <!-- Reserved 'anonymous' authscheme added for being in the list of authschemes -->
            <authscheme name="anonymous">
                <priority>-1</priority>
            </authscheme>
        </authschemes>
        <!--  References for Authentication Schemes, this section must be after authschemes -->
        <authscheme-refs>
            <authscheme-ref name="default">
                <authscheme>uidpwdlogon</authscheme>
            </authscheme-ref>
            <authscheme-ref name="UserAdminScheme">
                <authscheme>uidpwdlogon</authscheme>
            </authscheme-ref>
        </authscheme-refs>
    </document>
    [Info] May 20, 2008 9:12:10 PM    <?xml version="1.0" encoding="UTF-8"?>
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/dataSourceConfiguration_database_only.xml#2 $ from $DateTime: 2004/07/01 09:31:21 $ ($Change: 16627 $) -->
    <!DOCTYPE dataSources SYSTEM  "dataSourceConfiguration.dtd">
    <dataSources>   
        <dataSource id="PRIVATE_DATASOURCE"
                    className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence"
                    isReadonly="false"
                    isPrimary="true">
            <homeFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </homeFor>
            <notHomeFor/>
            <responsibleFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />               
                </principals>
            </responsibleFor>
            <privateSection/>
        </dataSource>
    </dataSources>
    [Info] May 20, 2008 9:12:10 PM    com.sap.security.core.umap.key = ******
    login.authschemes.definition.file = authschemes.xml
    login.serviceuser.lifetime = 100
    login.ticket_client = 000
    login.ticket_keyalias = SAPLogonTicketKeypair
    login.ticket_keystore = TicketKeystore
    login.ticket_lifetime = 8
    login.ticket_portalid = auto
    ume.acl.validate_cached_acls = false
    ume.admin.account_privacy = true
    ume.admin.addattrs =
    ume.admin.allow_selfmanagement = false
    ume.admin.auto_password = true
    ume.admin.create.redirect =
    ume.admin.debug_internal = false
    ume.admin.display.redirect =
    ume.admin.modify.redirect =
    ume.admin.nocache = false
    ume.admin.orgunit.adapterid =
    ume.admin.password.migration = false
    ume.admin.phone_check = true
    ume.admin.public.addattrs =
    ume.admin.search_maxhits = 1000
    ume.admin.search_maxhits_warninglevel = 200
    ume.admin.self.addattrs =
    ume.admin.self.addressactive = false
    ume.admin.self.generate_password = false
    ume.admin.self.privacystatement.link =
    ume.admin.self.privacystatement.version = 1
    ume.admin.selfreg_company = false
    ume.admin.selfreg_guest = true
    ume.admin.selfreg_sus = false
    ume.admin.selfreg_sus.adapterid = SUS
    ume.admin.selfreg_sus.adminrole =
    ume.admin.selfreg_sus.deletecall = true
    ume.admin.wd.components.umeadminapp = {sap.com/tcsecumewdkit;com.sap.security.core.wd.maintainuser.MaintainUserComp},{sap.com/tcsecumewdkit;com.sap.security.core.wd.maintainrole.MaintainRoleComp},{sap.com/tcsecumewdkit;com.sap.security.core.wd.maintaingroup.MaintainGroupComp}
    ume.admin.wd.locales =
    ume.admin.wd.table.size.large = 20
    ume.admin.wd.table.size.medium = 10
    ume.admin.wd.table.size.small = 5
    ume.admin.wd.tenant.identifier.all = - All -
    ume.admin.wd.tenant.identifier.none = - None -
    ume.admin.wd.url.help = http://help.sap.com/saphelp_nw04s/helpdata/en/5b/5d2706ebc04e4d98036f2e1dcfd47d/frameset.htm
    ume.admin.wdactive = true
    ume.allow_nested_groups = true
    ume.cache.acl.default_caching_time = 1800
    ume.cache.acl.initial_cache_size = 10000
    ume.cache.acl.permissions.default_caching_time = 3600
    ume.cache.acl.permissions.initial_cache_size = 100
    ume.cache.default_cache = distributableCache
    ume.cache.group.default_caching_time = 3600
    ume.cache.group.initial_cache_size = 500
    ume.cache.notification_time = 0
    ume.cache.principal.default_caching_time = 3600
    ume.cache.principal.initial_cache_size = 500
    ume.cache.role.default_caching_time = 3600
    ume.cache.role.initial_cache_size = 500
    ume.cache.user.default_caching_time = 3600
    ume.cache.user.initial_cache_size = 500
    ume.cache.user_account.default_caching_time = 3600
    ume.cache.user_account.initial_cache_size = 500
    ume.company_groups.description_template = Company
    ume.company_groups.displayname_template = ()
    ume.company_groups.enabled = false
    ume.company_groups.guestusercompany_enabled = true
    ume.company_groups.guestusercompany_name = Guest Users
    ume.db.connection_pool.j2ee.is_unicode = false
    ume.db.connection_pool_type = SAP/BC_UME
    ume.db.or_search.max_arguments = 50
    ume.db.parent_search.max_arguments = 300
    ume.db.use_default_transaction_isolation = false
    ume.ldap.access.action_retrial = 2
    ume.ldap.access.additional_password.1 = ******
    ume.ldap.access.additional_password.2 = ******
    ume.ldap.access.additional_password.3 = ******
    ume.ldap.access.additional_password.4 = ******
    ume.ldap.access.additional_password.5 = ******
    ume.ldap.access.auxiliary_naming_attribute.grup =
    ume.ldap.access.auxiliary_naming_attribute.uacc =
    ume.ldap.access.auxiliary_naming_attribute.user =
    ume.ldap.access.auxiliary_objectclass.grup =
    ume.ldap.access.auxiliary_objectclass.uacc =
    ume.ldap.access.auxiliary_objectclass.user =
    ume.ldap.access.base_path.grup =
    ume.ldap.access.base_path.uacc =
    ume.ldap.access.base_path.user =
    ume.ldap.access.context_factory = com.sun.jndi.ldap.LdapCtxFactory
    ume.ldap.access.creation_path.grup =
    ume.ldap.access.creation_path.uacc =
    ume.ldap.access.creation_path.user =
    ume.ldap.access.dynamic_group_attribute =
    ume.ldap.access.dynamic_groups = false
    ume.ldap.access.flat_group_hierachy = true
    ume.ldap.access.kerberos_data_url =
    ume.ldap.access.msads.control_attribute = userAccountControl
    ume.ldap.access.msads.control_value = 512
    ume.ldap.access.msads.grouptype.attribute = grouptype
    ume.ldap.access.msads.grouptype.value = 4
    ume.ldap.access.multidomain.enabled = false
    ume.ldap.access.naming_attribute.grup =
    ume.ldap.access.naming_attribute.uacc =
    ume.ldap.access.naming_attribute.user =
    ume.ldap.access.objectclass.grup =
    ume.ldap.access.objectclass.uacc =
    ume.ldap.access.objectclass.user =
    ume.ldap.access.password = ******
    ume.ldap.access.server_name =
    ume.ldap.access.server_port =
    ume.ldap.access.server_type =
    ume.ldap.access.size_limit = 0
    ume.ldap.access.ssl = false
    ume.ldap.access.ssl_socket_factory = com.sap.security.core.server.https.SecureConnectionFactory
    ume.ldap.access.time_limit = 0
    ume.ldap.access.user =
    ume.ldap.access.user_as_account = true
    ume.ldap.blocked_accounts = Administrator,Guest
    ume.ldap.blocked_groups = Administrators,Guests
    ume.ldap.blocked_users = Administrator,Guest
    ume.ldap.cache_lifetime = 300
    ume.ldap.cache_size = 100
    ume.ldap.connection_pool.connect_timeout = 25000
    ume.ldap.connection_pool.max_connection_usage_time_check_interval = 120000
    ume.ldap.connection_pool.max_idle_connections = 5
    ume.ldap.connection_pool.max_idle_time = 300000
    ume.ldap.connection_pool.max_size = 10
    ume.ldap.connection_pool.max_wait_time = 60000
    ume.ldap.connection_pool.min_size = 1
    ume.ldap.connection_pool.monitor_level = 0
    ume.ldap.connection_pool.retrial = 2
    ume.ldap.connection_pool.retrial_interval = 10000
    ume.ldap.default_group_member = cn=DUMMY_MEMBER_FOR_UME
    ume.ldap.default_group_member.enabled = false
    ume.ldap.record_access = FALSE
    ume.ldap.unique_grup_attribute =
    ume.ldap.unique_uacc_attribute =
    ume.ldap.unique_user_attribute =
    ume.locking.enabled = true
    ume.locking.max_wait_time = 30
    ume.login.basicauthentication = 1
    ume.login.context = ticket
    ume.login.context.default = ticket
    ume.login.guest_user.uniqueids = Guest
    ume.login.mdc.hosts =
    ume.logoff.redirect.silent = false
    ume.logoff.redirect.url =
    ume.logon.allow_cert = false
    ume.logon.branding_image = layout/branding-image.jpg
    ume.logon.branding_style = css/ur/ur_.css
    ume.logon.branding_text = layout/branding-text.gif
    ume.logon.force_password_change_on_sso = true
    ume.logon.httponlycookie = true
    ume.logon.locale = false
    ume.logon.logon_help = false
    ume.logon.logon_help.name_required = false
    ume.logon.logon_help.securityquestion = false
    ume.logon.r3master.adapterid = master
    ume.logon.security.enforce_secure_cookie = false
    ume.logon.security.local_redirect_only = true
    ume.logon.security.relax_domain.level = 1
    ume.logon.security_policy.auto_unlock_time = 60
    ume.logon.security_policy.cert_logon_required = false
    ume.logon.security_policy.enforce_policy_at_logon = false
    ume.logon.security_policy.lock_after_invalid_attempts = 6
    ume.logon.security_policy.log_client_hostaddress = true
    ume.logon.security_policy.log_client_hostname = false
    ume.logon.security_policy.oldpass_in_newpass_allowed = false
    ume.logon.security_policy.password_alpha_numeric_required = 1
    ume.logon.security_policy.password_change_allowed = true
    ume.logon.security_policy.password_change_required = TRUE
    ume.logon.security_policy.password_expire_days = 90
    ume.logon.security_policy.password_history = 0
    ume.logon.security_policy.password_impermissible =
    ume.logon.security_policy.password_last_change_date_default = 12/31/9999
    ume.logon.security_policy.password_max_idle_time = 0
    ume.logon.security_policy.password_max_length = 14
    ume.logon.security_policy.password_min_length = 5
    ume.logon.security_policy.password_mix_case_required = 0
    ume.logon.security_policy.password_special_char_required = 0
    ume.logon.security_policy.password_successful_check_date_default = 12/31/9999
    ume.logon.security_policy.userid_digits = 0
    ume.logon.security_policy.userid_in_password_allowed = false
    ume.logon.security_policy.userid_lowercase = 0
    ume.logon.security_policy.userid_special_char_required = 0
    ume.logon.security_policy.useridmaxlength = 20
    ume.logon.security_policy.useridminlength = 1
    ume.logon.selfreg = false
    ume.logonAuthenticationFactory = com.sap.security.core.logon.imp.SAPJ2EEAuthenticator
    ume.multi_tenancy.automatic_logonid_prefixing = true
    ume.multi_tenancy_support_enabled = false
    ume.notification.admin_email =
    ume.notification.create_approval = true
    ume.notification.create_by_batch_performed = true
    ume.notification.create_denied = true
    ume.notification.create_performed = true
    ume.notification.create_request = true
    ume.notification.delete_performed = true
    ume.notification.email_asynch = true
    ume.notification.lock_performed = true
    ume.notification.mail_host =
    ume.notification.pswd_reset_performed = true
    ume.notification.pswd_reset_request = true
    ume.notification.selfreg_performed = true
    ume.notification.system_email =
    ume.notification.unlock_performed = true
    ume.notification.update_by_batch_performed = true
    ume.notification.workflow_email =
    ume.persistence.batch.page_size = 25
    ume.persistence.data_source_configuration = dataSourceConfiguration_database_only.xml
    ume.persistence.pcd_roles_data_source_configuration = dataSourceConfiguration_PCDRoles.xml
    ume.persistence.ume_roles_data_source_configuration = dataSourceConfiguration_UMERoles.xml
    ume.principal.simple_search.attributes.account = j_user
    ume.principal.simple_search.attributes.action = uniquename
    ume.principal.simple_search.attributes.group = uniquename
    ume.principal.simple_search.attributes.role = uniquename
    ume.principal.simple_search.attributes.user = uniquename,firstname,lastname
    ume.r3.connection.001.TimeZoneMapping =
    ume.r3.connection.001.ashost =
    ume.r3.connection.001.client =
    ume.r3.connection.001.group =
    ume.r3.connection.001.gwhost =
    ume.r3.connection.001.gwserv =
    ume.r3.connection.001.lang =
    ume.r3.connection.001.msghost =
    ume.r3.connection.001.passwd = ******
    ume.r3.connection.001.poolmaxsize = 10
    ume.r3.connection.001.poolmaxwait =
    ume.r3.connection.001.r3name =
    ume.r3.connection.001.receiverid = 001
    ume.r3.connection.001.receiverid_guest = 001
    ume.r3.connection.001.snc_lib =
    ume.r3.connection.001.snc_mode =
    ume.r3.connection.001.snc_myname =
    ume.r3.connection.001.snc_partnername =
    ume.r3.connection.001.snc_qop =
    ume.r3.connection.001.sysnr =
    ume.r3.connection.001.user =
    ume.r3.connection.001.userole = false
    ume.r3.connection.002.TimeZoneMapping =
    ume.r3.connection.002.ashost =
    ume.r3.connection.002.client =
    ume.r3.connection.002.group =
    ume.r3.connection.002.gwhost =
    ume.r3.connection.002.gwserv =
    ume.r3.connection.002.lang =
    ume.r3.connection.002.msghost =
    ume.r3.connection.002.passwd = ******
    ume.r3.connection.002.poolmaxsize = 10
    ume.r3.connection.002.poolmaxwait =
    ume.r3.connection.002.r3name =
    ume.r3.connection.002.receiverid = 002
    ume.r3.connection.002.receiverid_guest = 002
    ume.r3.connection.002.snc_lib =
    ume.r3.connection.002.snc_mode =
    ume.r3.connection.002.snc_myname =
    ume.r3.connection.002.snc_partnername =
    ume.r3.connection.002.snc_qop =
    ume.r3.connection.002.sysnr =
    ume.r3.connection.002.user =
    ume.r3.connection.002.userole = false
    ume.r3.connection.003.TimeZoneMapping =
    ume.r3.connection.003.ashost =
    ume.r3.connection.003.client =
    ume.r3.connection.003.group =
    ume.r3.connection.003.gwhost =
    ume.r3.connection.003.gwserv =
    ume.r3.connection.003.lang =
    ume.r3.connection.003.msghost =
    ume.r3.connection.003.passwd = ******
    ume.r3.connection.003.poolmaxsize = 10
    ume.r3.connection.003.poolmaxwait =
    ume.r3.connection.003.r3name =
    ume.r3.connection.003.receiverid = 003
    ume.r3.connection.003.receiverid_guest = 003
    ume.r3.connection.003.snc_lib =
    ume.r3.connection.003.snc_mode =
    ume.r3.connection.003.snc_myname =
    ume.r3.connection.003.snc_partnername =
    ume.r3.connection.003.snc_qop =
    ume.r3.connection.003.sysnr =
    ume.r3.connection.003.user =
    ume.r3.connection.003.userole = false
    ume.r3.connection.master.TimeZoneMapping =
    ume.r3.connection.master.abap_debug =
    ume.r3.connection.master.ashost =
    ume.r3.connection.master.client =
    ume.r3.connection.master.group =
    ume.r3.connection.master.gwhost =
    ume.r3.connection.master.gwserv =
    ume.r3.connection.master.lang = EN
    ume.r3.connection.master.msghost =
    ume.r3.connection.master.msserv =
    ume.r3.connection.master.passwd = ******
    ume.r3.connection.master.poolmaxsize = 10
    ume.r3.connection.master.poolmaxwait =
    ume.r3.connection.master.r3name =
    ume.r3.connection.master.receiverid = master
    ume.r3.connection.master.receiverid_guest = master
    ume.r3.connection.master.snc_lib =
    ume.r3.connection.master.snc_mode =
    ume.r3.connection.master.snc_myname =
    ume.r3.connection.master.snc_partnername =
    ume.r3.connection.master.snc_qop =
    ume.r3.connection.master.sysnr =
    ume.r3.connection.master.trace =
    ume.r3.connection.master.user =
    ume.r3.connection.tpd.adapterid = value of ume.r3.connection.tpd.systemid
    ume.r3.connection.tpd.systemid = SUS
    ume.r3.mastersystem = BWICLNT300
    ume.r3.mastersystem.uid.mode = 1
    ume.r3.orgunit.adapterid =
    ume.r3.sync.sender = SAPMUM
    ume.r3.use.role = false
    ume.replication.adapters.001.companies =
    ume.replication.adapters.001.scope =
    ume.replication.adapters.002.companies =
    ume.replication.adapters.002.scope =
    ume.replication.adapters.003.companies =
    ume.replication.adapters.003.scope =
    ume.replication.adapters.index_1 =
    ume.replication.adapters.index_2 =
    ume.replication.adapters.index_3 =
    ume.replication.adapters.master.companies =
    ume.replication.adapters.master.scope =
    ume.replication.crm_sup_register_check = BBP_SUS_BUPA_REGID_CHECK
    ume.replication.messaging.active = false
    ume.replication.sync.display_all_doc = false
    ume.roles.pcd_roles_with_actions =
    ume.roles.xml_files = *role.xml
    ume.secaudit.get_object_name = false
    ume.secaudit.log_actor = true
    ume.spml.schema_name = schema.xml
    ume.superadmin.activated = false
    ume.superadmin.password = ******
    ume.supergroups.anonymous_group.description = Built-in Group Anonymous Users
    ume.supergroups.anonymous_group.displayname = Anonymous Users
    ume.supergroups.anonymous_group.uniquename = Anonymous Users
    ume.supergroups.authenticated_group.description = Built-in Group Authenticated Users
    ume.supergroups.authenticated_group.displayname = Authenticated Users
    ume.supergroups.authenticated_group.uniquename = Authenticated Users
    ume.supergroups.everyone.description = Built-in Group Everyone
    ume.supergroups.everyone.displayname = Everyone
    ume.supergroups.everyone.uniquename = Everyone
    ume.testum = false
    ume.tpd.classloader =
    ume.tpd.companies = 0
    ume.tpd.imp.class = com.sap.security.core.tpd.SimpleTPD
    ume.tpd.prefix = STPD_
    ume.trace.external_trace_class = com.sap.security.core.util.imp.UMTrace_630
    ume.usermapping.admin.pwdprotection = true
    ume.usermapping.key.protection = TRUE
    ume.usermapping.refsys.mapping.type = internal
    ume.usermapping.unsecure = false
    ume.users.displayname_template = ,
    ume.users.email_pattern = ?@?.?*
    ume.virtual_groups.description_template = Virtual group
    ume.virtual_groups.displayname_template =
    ume.virtual_groups.group_names_separator = ;
    ume.virtual_groups.name_prefix =
    ume.virtual_groups.names =
    ume.virtual_groups.trim_group_names = true
    ume.virtual_groups.user_attribute =
    ume.virtual_groups.user_attribute.multivalue = true
    ume.virtual_groups.user_attribute.namespace =
    [Info] May 20, 2008 9:12:10 PM    TXT
    com.sap.engine.config.diagtool.tests.authentication.sso2.SSOTicketIssuerConfigTest
    This test verifies the Single Sign-On (SSO) configuration on J2EE Engine.
    It checks the prerequisites for issuing SSO logon tickets:
    validity of the ticket client
       the client is a three-digit string, e.g. 071
    validity of the ticket signing private key/certificate
       the ticket signing PK location, defined in UME properties,
       must be a keypair and the acceptable algorithm is DSA.
    [Info] May 20, 2008 9:12:10 PM    client string OK
    [Info] May 20, 2008 9:12:10 PM    keystore  view name found in UME: [TicketKeystore]
    [Info] May 20, 2008 9:12:10 PM    keystore alias name found in UME: [SAPLogonTicketKeypair]
    [Info] May 20, 2008 9:12:10 PM   
    ~ getName ~
    SAPLogonTicketKeypair
    ~ isCertificate ~
    false
    ~ isKeypair ~
    true
    ~ getCertificate ~
    Version: 3
    Serial number: 60679227
    Signature algorithm: dsaWithSHA (1.2.840.10040.4.3)
    Issuer: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Valid not before: Tue May 20 20:42:00 CEST 2008
          not after: Wed May 20 20:42:00 CEST 2009
    Subject: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    DSA public key (1024 bits):
    y: 3c01d64c6c4f5459e7a436429d4e3905b5200333847262a730b65c35be02adc436a3962808a0ea1b544507364397075794dd8f11bc8528bd548141aec0a33d4f3c0818217d07484d43823fccc487038dd2aaa42f0d2c0498c853ed3c172902434674a9b3e7ff12dd6f4a2834978d35ca9cf69bdc1becec2c16267ae334f2fdc
    p: 827dd49ca2056984e98371b1340d5d71839285b25acaa382d7ac386e9440843f0a467aa875a8c1ca3b70ba6a970712f6b199ed3eec5313f3940a67bbd69f38722961ab023d17a1333c52235d9fb7d10e95e3a55ef9b04fc7c920c572da7ac3d50f240dbb8e54da9ebb702111c53582e535852e9f593979b33250c88683961917
    q: fa5079dafa3f3ab1e80a6df5bd16f224d8f8d71b
    g: 4fbdf52e3304f051c17ca55c9381b5c17d4c205076853450cfd9fc72b2e1b2b16fa01048b8ff17e7a90ae1e018053e34d9d561df714cc8dc92b151b5df6659706b5e57c319a2d6583b7d32d2e9e1f1663eaaac460dcd4e677036f7f9be0b2e16a05d695d5b8113a903cb3863561abd364a5d6c156617fa10a32099e1d2347713
    Certificate Fingerprint (MD5)  : 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate Fingerprint (SHA-1): DD:56:49:B1:D3:0B:BD:79:A3:03:CF:66:33:86:4C:A0:16:FD:04:8F
    Extensions: 1
    ~ getChain ~
      chain [1]
        Subject:CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
        Algorithm:dsaWithSHA(1.2.840.10040.4.3)
    ~ getClass ~
    class com.sap.engine.config.diagtool.lib.keystore.OfflineKeystoreEntry
    [Info] May 20, 2008 9:12:10 PM    The keystore entry test successful.
    [Info] May 20, 2008 9:12:10 PM    The keystore entry is a keypair.
    [Info] May 20, 2008 9:12:10 PM    The SSO private key signing algorithm is [DSA]
    [Info] May 20, 2008 9:12:10 PM    The private key format is [PKCS#8]
    [Info] May 20, 2008 9:12:10 PM    The system can issue SSO logon tickets.
    [Info] May 20, 2008 9:12:10 PM    The tickets will be issued with client [000], system [EPI]
    [Info] May 20, 2008 9:12:10 PM    TXT
    com.sap.engine.config.diagtool.tests.authentication.sso2.SSOTicketVerifierConfigTest
    This test verifies the Single Sign-On (SSO) configuration on J2EE Engine.
    It checks all SSO certificates imported in the SSO trusted key store view
    defined in UME properties table. The certificates are verified for validity,
    algorithm identifier, and public/private key content. The test checks also
    the Access Control Lists configured in evaluate authentication modules.
    The ACLs must contain Subjects and Issuers that are available
    in the SSO trusted key store view
    [Info] May 20, 2008 9:12:10 PM    keystore  view name found in UME: [TicketKeystore]
    [Info] May 20, 2008 9:12:10 PM    keystore alias name found in UME: [SAPLogonTicketKeypair]
    [Info] May 20, 2008 9:12:10 PM      ***  checking SSO anchors *** 
    [Info] May 20, 2008 9:12:10 PM    found 2 entries
    [Info] May 20, 2008 9:12:10 PM     ************ entry #1 [SAPLogonTicketKeypair-cert] **************
    [Info] May 20, 2008 9:12:10 PM   
    ~ getName ~
    SAPLogonTicketKeypair-cert
    ~ isCertificate ~
    true
    ~ isKeypair ~
    false
    ~ getCertificate ~
    Version: 3
    Serial number: 60679227
    Signature algorithm: dsaWithSHA (1.2.840.10040.4.3)
    Issuer: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Valid not before: Tue May 20 20:42:00 CEST 2008
          not after: Wed May 20 20:42:00 CEST 2009
    Subject: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    DSA public key (1024 bits):
    y: 3c01d64c6c4f5459e7a436429d4e3905b5200333847262a730b65c35be02adc436a3962808a0ea1b544507364397075794dd8f11bc8528bd548141aec0a33d4f3c0818217d07484d43823fccc487038dd2aaa42f0d2c0498c853ed3c172902434674a9b3e7ff12dd6f4a2834978d35ca9cf69bdc1becec2c16267ae334f2fdc
    p: 827dd49ca2056984e98371b1340d5d71839285b25acaa382d7ac386e9440843f0a467aa875a8c1ca3b70ba6a970712f6b199ed3eec5313f3940a67bbd69f38722961ab023d17a1333c52235d9fb7d10e95e3a55ef9b04fc7c920c572da7ac3d50f240dbb8e54da9ebb702111c53582e535852e9f593979b33250c88683961917
    q: fa5079dafa3f3ab1e80a6df5bd16f224d8f8d71b
    g: 4fbdf52e3304f051c17ca55c9381b5c17d4c205076853450cfd9fc72b2e1b2b16fa01048b8ff17e7a90ae1e018053e34d9d561df714cc8dc92b151b5df6659706b5e57c319a2d6583b7d32d2e9e1f1663eaaac460dcd4e677036f7f9be0b2e16a05d695d5b8113a903cb3863561abd364a5d6c156617fa10a32099e1d2347713
    Certificate Fingerprint (MD5)  : 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate Fingerprint (SHA-1): DD:56:49:B1:D3:0B:BD:79:A3:03:CF:66:33:86:4C:A0:16:FD:04:8F
    Extensions: 1
    ~ getChain ~
      chain [1]
        Subject:CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
        Algorithm:dsaWithSHA(1.2.840.10040.4.3)
    ~ getClass ~
    class com.sap.engine.config.diagtool.lib.keystore.OfflineKeystoreEntry
    [Info] May 20, 2008 9:12:10 PM    The certificate CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE algorithm OK.
    [Info] May 20, 2008 9:12:10 PM     ************ entry #2 [BW_BWI_certificate] **************
    [Info] May 20, 2008 9:12:10 PM   
    ~ getName ~
    BW_BWI_certificate
    ~ isCertificate ~
    true
    ~ isKeypair ~
    false
    ~ getCertificate ~
    Version: 1
    Serial number: 0
    Signature algorithm: dsaWithSHA (1.2.840.10040.4.3)
    Issuer: CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    Valid not before: Mon May 19 20:39:21 CEST 2008
          not after: Fri Jan 01 01:00:01 CET 2038
    Subject: CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    DSA public key (1024 bits):
    y: 8c6ac727a5a7048353e1bde69321c38bd99272f2bd771a678532dc0c8f8bb1f9c5d7c6443986345d0a2a2b4dd1c75b929667ebb6cf1412c4f99381b9ac571f8d2c334892db815547c4e418b001b2276e6a49c106c0248f1a8686650a656f33e648cf8d3e54becf5e0bcdcf5034afd94bf1d7f574258f6e75651b983187dd0093
    p: ffe26acc911b083ba364f621c222f00778501509d9748e364824daf19f80448ebd439d2077cff772120bebf27319a108959ec959eb80047729c7d794eb73eff5eaa90def10b5b4aaee638e6b16a9e0608da6f489e259eeb0a3be1a7cac431361ab3bccc13967e571596889e6a605ab6721b0d18712acb8d349ced2f8c1e5cc21
    q: 90648a4ec3287c602b63a4d44182fb284d790bfd
    g: eb309896ee2cae22e23186d98244bd8910dc697c922930d561529d51a9bc72e9e30012e2205f60752c83a9665b3d8a4d9dbdc7a30a7cb118e97cf114f6571589ed037f39f926523fe08fef40e7339066368c7957c8b744441970497f3d09231cc9af95f178d1632a0c42ff603cb294668021e4a6bcb86fc69d15041fd0f554bb
    Certificate Fingerprint (MD5)  : 47:5D:87:50:89:F5:DD:72:A4:A3:B2:BA:FA:6A:B4:09
    Certificate Fingerprint (SHA-1): 3B:CC:58:02:86:47:D2:02:E2:E2:DB:73:84:C1:F1:81:DB:D1:72:F3
    ~ getChain ~
      chain [1]
        Subject:CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
        Algorithm:dsaWithSHA(1.2.840.10040.4.3)
    ~ getClass ~
    class com.sap.engine.config.diagtool.lib.keystore.OfflineKeystoreEntry
    [Info] May 20, 2008 9:12:10 PM    The certificate CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE algorithm OK.
    [Info] May 20, 2008 9:12:10 PM      ***  com.sap.security.core.server.jaas.EvaluateTicketLoginModule  *** 
    [Info] May 20, 2008 9:12:10 PM    28 configurations found.
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.security.ws*KeystoreHelp_client]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.security.ws*KeystoreHelp_client]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.ClientCertLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.ClientCertLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/KeystoreHelp/client
        auth_method=client-cert
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.af.ispeak.app*pip]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.af.ispeak.app*pip]}(size: 3)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
                        #1 ume.configuration.active = true
              2.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( REQUISITE ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              3.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( OPTIONAL ) com.sap.security.core.server.jaas.CreateTicketLoginModule
                        #1 ume.configuration.active = true
      authentication properties:
        realm_name=ISPEAK
        policy_domain=/RWB
        auth_method=basic
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tcslmslmapp*slmSolManServices_Config1]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tcslmslmapp*slmSolManServices_Config1]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.ClientCertLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.ClientCertLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/slmSolManServices/Config1
        auth_method=client-cert
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/cafruntimeear*CAFDataService_Config]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/cafruntimeear*CAFDataService_Config]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/CAFDataService/Config
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.af.service.trex.ws*TrexProcessor_basic]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.af.service.trex.ws*TrexProcessor_basic]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/TrexProcessor/basic
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tcsecwssec~app*wssproc_plain]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tcsecwssec~app*wssproc_plain]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/wssproc/plain
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tckmcbc.rf.wsrfwsear*RepositoryFrameworkWS_Config1]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tckmcbc.rf.wsrfwsear*RepositoryFrameworkWS_Config1]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/RepositoryFrameworkWS/Config1
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.xi.mdt*AdapterMessageMonitoring_basic]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.xi.mdt*AdapterMessageMonitoring_basic]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/AdapterMessageMonitoring/basic
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.af.ms.app*MessagingSystem]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.af.ms.app*MessagingSystem]}(size: 2)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
                        #1 ume.configuration.active = true
              2.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( REQUISITE ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
      authentication properties:
        realm_name=Message Display Tool
        policy_domain=/RWB
        auth_method=basic
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tcslmslmapp*slmServices_config]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tcslmslmapp*slmServices_config]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.ClientCertLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.ClientCertLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/slmServices/config
        auth_method=client-cert
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.lcr*sld]
    [Info] May 20, 2008 9:12:10 PM      |                                                     

    When I execute RSPOR_SETUP report from SE38 to check the configuration between BW and Protal, the system shows the following message:
    http://img58.imageshack.us/img58/1910/j2eegw5.png
    http://img53.imageshack.us/img53/4158/step7vf1.png
    This is my configuration:
    http://img58.imageshack.us/img58/5937/strustry9.png
    http://img142.imageshack.us/img142/9721/keystorageyt6.png
    http://img53.imageshack.us/img53/6971/ticketbl2.png
    http://img53.imageshack.us/img53/2689/evaluatemr0.png
    http://img177.imageshack.us/img177/1271/umeyz5.png
    http://img53.imageshack.us/img53/9763/slddf1.png
    Entry in dev_jrfc.trc
    Message : java.lang.RuntimeException: call FM RSWR_RFC_SERVICE_TEST to ProgId SAPIA64BW_PORTAL_EPI on host SAPIA64BW with SSO not authorized: Missing Password
    Datasource : 11197950:J:\usr\sap\EPI\JC01\j2ee\cluster\server0\dev_jrfc.trc
    Could you please help me??
    Thanks in advance
    Edited by: Juan de la Cruz Arellano Royo on May 21, 2008 11:17 AM

  • I have NDS 4.16, and I have iMS 5.1 running on Sun, Solaris 8. I want to know how can I add users using the command line instead of the console. My problem is how to set the password to this user?

     

    You can use ldapmodify found in <ServerRoot>/shared/bin
    for example
    ./ldapmodify -h ldaphost -D "cn=directory manager" -w password -f <name of LDIF file>
    Here's an example LDIF file
    dn: uid=cms,ou=people,o=balius.com,o=Universe
    changetype: add
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetOrgPerson
    objectClass: inetUser
    objectClass: ipUser
    objectClass: inetMailUser
    objectClass: inetLocalMailRecipient
    objectClass: nsManagedPerson
    objectClass: userPresenceProfile
    cn: Chad M. Stewart
    sn: Stewart
    initials: CMS
    givenName: Chad
    pabURI: ldap://host:389/ou=cms,ou=people,o=balius.com,o=Universe,o=pab
    mail: [email protected]
    mailDeliveryOption: mailbox
    mailHost: my.mailhost.com
    uid: cms
    dataSource: Chad by hand
    userPassword: users-password-here
    inetUserStatus: active
    mailUserStatus: active
    mailQuota: -1
    on a subsequent search you'd see something like
    userpassword: {SHA}S3e+L/K6

  • BO XI 3.1 Cluster Installation - 1 Web Tier + 2 Application Servers + 1 DB

    Hi Guys,
    This is the first time I am doing a Cluster installation of BO XI 3.1.
    Here's the scenario :
    1. We have Server-1 as - Web-Tier
    2. Server 2 + Server 3 - Cluster Installation.
    3. SQL DB Server.
    The step 3 above is done.
    Now my confusion is what options should I select when doing the Server 2 + 3 installation. Do I select the Web Application Servers when it asks me to install TomCat5.5 or should I say deploy on existing. If I say deploy then it asks me for the server directory which is obviously not on the current server. Or should I skip that as my belief is that web-tier is installed on Server1.
    How does the whole thing work ? Is it that the web part goes to Server1 and the rest is shared between server2+3.
    Can someone plz. throw some light on the above installations ?
    Thanks to all,

    You can simple do two full installations and then configure App Server and DB.
    1. Full install BO services on server 1 including MySQL and Tomcat
    2. Full install BO services on server 2 including MySQL and Tomcat
    3. Stop SIA on server 1 and specify CMS datasource to your DB
    4. Stop SIA on server 2 and specify CMS datasource to the same DB (specifying multiple CMS to the same datasource essentially make them in the same cluster)
    5. Install Web Tier on Server 3
    In the end, you can disable MySQL and Tomcat services on both server 1 and server 2
    Hope this helps.
    Robin

  • Cant see users or group list in CMC

    Hi
    We use Business Objects XI release 2 on a Unix Solaris platform. I've noticed in both our DEV and Production installations (2 seperate installs) that when I log into the CMC Console, I cant see any of the users or group. I try to do a search of a user, for example, the administrator account but my search results show nothing even though I am logged in as the administrator.
    I have tried the same thing using 3 different browers (IE, Firefox & Chrome) on 4 other PC's/laptop but can not view any users or groups within the CMC console.
    Any ideas.
    Thanks in advance

    Hello Paul,
    which Service Pack you are using for Rel.2 ? Try to update to the latest one.
    If you have two fresh installations from Rel.2 try to re- create the CMS Datasource. Please note: If you do that the Database will be erased and re- created with the default values !!
    Regards
    -Seb.

  • RSA6 Hidden fields

    I am viewing a DataSource from RSA6, it is a customised data source for extracting Equipment master data.  There are a couple of fields in the data source which have a tick in the Hidden field option, which I want to make visible.  These are greyed out though, how can I uncheck these fields.  Thanks

    Hi Niten!
    To have a sample code and all the related recommendations, look at:
    Re: Field missing in DataSource 0MAT_ST_LOC_ATTR
    Hope it helps!
    Bye,
    Roberto

  • Asign roles to hosts in TREX istributed configration

    hi experts,
    I am trying to setup two trex servers with one file server.
    The file server is used as a centralized strage.
    The TREX system has one instance in each nodes
    to be asign roles(master,slave in 1st node/backup slave in 2nd node).
    So I was wondering I need to setup two instances in each
    node.Because the TREX admin tool seems to accept only
    one role to one instance. Actullay i wanna asign two roles to
    one instance.
    if anybody knows this is specification or my mistake,
    Please instruct me.
    Regards
    MASAKI

    When I execute RSPOR_SETUP report from SE38 to check the configuration between BW and Protal, the system shows the following message:
    http://img58.imageshack.us/img58/1910/j2eegw5.png
    http://img53.imageshack.us/img53/4158/step7vf1.png
    This is my configuration:
    http://img58.imageshack.us/img58/5937/strustry9.png
    http://img142.imageshack.us/img142/9721/keystorageyt6.png
    http://img53.imageshack.us/img53/6971/ticketbl2.png
    http://img53.imageshack.us/img53/2689/evaluatemr0.png
    http://img177.imageshack.us/img177/1271/umeyz5.png
    http://img53.imageshack.us/img53/9763/slddf1.png
    Entry in dev_jrfc.trc
    Message : java.lang.RuntimeException: call FM RSWR_RFC_SERVICE_TEST to ProgId SAPIA64BW_PORTAL_EPI on host SAPIA64BW with SSO not authorized: Missing Password
    Datasource : 11197950:J:\usr\sap\EPI\JC01\j2ee\cluster\server0\dev_jrfc.trc
    Could you please help me??
    Thanks in advance
    Edited by: Juan de la Cruz Arellano Royo on May 21, 2008 11:17 AM

  • Where can i start

    I'm new to Java studio creator 2 and would like to create my web applications using java studio creator 2 where would i start.
    Do you know any java studio creator 2 quick guid. Please help.

    Hi ,
    Thanks for fast responcee.
    can i know what r Datasources availble for SD for master data.
    i found only one data sources-- 2lis_01_S001.
    it is only one Datasources for SD ?.
    or i am missing any Datasources ?
          Steps :
             Actvate R/3 side -
    > replicate in BW --- > can i know  for next steps in  BW side for master data ?
                                    Thank u
                                      PSR

  • Central congiguration manager error

    iam using sap bo 3.0.when iam traing to start central congiguration manager.BW publisher server 12,version 12.0.0.683
    is always shoing red status.staus is not in running .it is showing stop.how to run that.
    plz tell immadet

    - Are you trying to start the CMS.exe (Central Management Server)?
    - Did you check connectivity to CMS datasource?

  • Fields missing from webservice datasource in SSRS

    We are using a XML webservice as a datasource for SSRS. The webservice is returning  the hierarchy of departments of our company.
    The data is consumed by SSRS but some fields are missing.
    This is (simplified) what is returned by the webservice:
    <department>
      <nr>1</nr>
      <name>name1/name>
    </department>
    <department>
      <nr>2</nr>
      <name>name2/name>
      <parentdepartment>1</parentdepartment>
    </department>
    etc
    The field parentdepartment is missing from the fieldlist, even if I add it by hand it will be empty.
    At this forum I found that fields are even skipped when the first item has an empty value for a certain field so the absence of a field in the first item must certainly be the
    problem. Nr 1 has no parentdepartment field.
    Is there a way around this like skipping the first department, we don't need it, or forcing the SSRS-datasource to add the parentdepartment field.
    As it is used by many applications we prefer not to change the webservice to skip the first or add dummy values to the first item.

    Typically if the field doesn't show up the CR can't figure out what type it is which means when we query the DB for the field type the client/server returns the wrong type or some type that CR doesn't support.
    How is the field defined on the server?
    Thank you
    Don

Maybe you are looking for

  • 5800 email problem

    I am having problems with my 5800 email client. I set my Gmail POP mailbox and configured my account so that the server only sends me messages received after the day I got my phone. Everything seemed to work fine unitl yesterday, Now I can't receive

  • Using bind in CATSEARCH structured query

    We used to bind the whole query string inside CATSEARCH, like this: AND CATSEARCH(a.title, 'test', :s_query) > 0 and bind s_query to 'id = 1234', and so on. However, it looks like the statement cache does not like this kind of query, and will cache a

  • Adding timestamp to Workshop service

    Hi, my Web service security requires a valid timestamp, but i can't find a way to include one in my Workshop web service. Help files only mention doing it with Weblogic Server by modifying the web-services.xml deployment file. However, that's no use

  • Download (Export) option in ALV Tree

    Hi, Based on BCALV_TREE_DEMO program I have created my "Z" program, but I need "Download (to excel)" button. I am finding that option in BC_ALVEXCEL_SAP_TEMPL program, please tell which part of code I have to copy to my "Z" program to enable download

  • Installing CS3 Questions

    I'm just getting around to installing CS3 and have a few questions. Can I copy the disk to my hard drive and install from the hard drive? I know Windows Service Pack 2 is needed in order to run CS3, but is it needed to install the program? Hi, I'm ru