Multiple LDAP Servers in Fusion Middleware (OBIEE 11g)

Hello,
I have a question, regarding integration of multiple LDAP servers with single Weblogic Server of Fusion Middleware (OBIEE 11g). We are currently using OBIEE 10g. We are on verge of migrating to 11g. However, I have a question regarding the LDAP server.
Our two applications run on two distinct LDAP servers. The plan is to provide a single sign on link for OBIEE 11g reports to the end users and depending on what application they are using, they must be authenticated against the respective LDAP server.
So, my question, is it possible to Integrate two different LDAP servers in the Weblogic of Fusion Middleware (OBIEE 11g). If so, what would be the steps. Any helpful document will also be appreciated.
Thank you,
Chandu.

Yes, you can configure multiple authentication providers one by one as you generally do.
When you configure multiple Authentication providers, use the JAAS Control Flag for each provider to control how the Authentication providers are used in the login sequence. You can set the JAAS Control Flag in the WebLogic Administration Console.
REQUIRED—The Authentication provider is always called, and the user must always pass its authentication test. If authentication succeeds or fails, authentication still continues down the list of providers.
REQUISITE—The user is required to pass the authentication test of the Authentication provider. If the user passes the authentication test of this Authentication provider, subsequent providers are executed but can fail (except for Authentication providers with the JAAS Control Flag set to REQUIRED).
SUFFICIENT—The user is not required to pass the authentication test of the Authentication provider. If authentication succeeds, no subsequent Authentication providers are executed. If authentication fails, authentication continues down the list of providers.
OPTIONAL—The user is allowed to pass or fail the authentication test of this Authentication provider. However, if all Authentication providers configured in a security realm have the JAAS Control Flag set to OPTIONAL, the user must pass the authentication test of one of the configured providers.
refer - http://docs.oracle.com/cd/E13222_01/wls/docs92/secmanage/atn.html
Regards
Mukesh Negi
http://weblogicserveradministration.blogspot.in/

Similar Messages

  • Integrating BIP with multiple LDAP servers

    Hi,
    my question is very simple. In Admin->Security Configuration->Security Model section i've setted Security model combobox with LDAP value. Then i've filled all LDAP information field (for example:URL). All works. But in my rpd i 've multiple LDAP servers (multiple URL) and in the form i can insert information about only one LDAP server.
    Is it possible configure BIP with multiple LDAP servers?
    Thanks
    Giancarlo
    P.S. I'm using OBIEE 10g

    Hi,
    my question is very simple. In Admin->Security Configuration->Security Model section i've setted Security model combobox with LDAP value. Then i've filled all LDAP information field (for example:URL). All works. But in my rpd i 've multiple LDAP servers (multiple URL) and in the form i can insert information about only one LDAP server.
    Is it possible configure BIP with multiple LDAP servers?
    Thanks
    Giancarlo
    P.S. I'm using OBIEE 10g

  • Multiple LDAP servers on single  System

    hi,
    Would like to know if its a good idea to have multiple LDAP servers running on a single System (Hardware) ..
    100,000 user base
    We would like to run the old and new LDAP databases on the same server till we phase out the old LDAP database after migrating all applications..
    System:
    2 x V880 4CPU 8GB RAM --multi-master configuration
    4 x V420R 4CPU 8GB RAM -- read only replicas

    Shouldnt be an issue - thats not a particularly large user base and thats some heft y HW. Keep in mind though that they will be on different ports so any software you migrate may eventually need tweaking to the default port when the new takes over.

  • LDAP Authentication Scheme - Multiple LDAP Servers?

    How to set up ldap authentication so that multiple ldap servers are available? Scenario: ldap service is replicated through several servers, but does not sit behind a common dns/reverse proxy connection, so applications would list each ldap server and attempt to contact each in order if one or more ldap servers is unreachable.

    How to set up ldap authentication so that multiple ldap servers are available? Scenario: ldap service is replicated through several servers, but does not sit behind a common dns/reverse proxy connection, so applications would list each ldap server and attempt to contact each in order if one or more ldap servers is unreachable.

  • Updating .rpd file in oracle Fusion middleware control 11G

    Hi people,
    I've a problem. I tried to upload my .rpd file by loggin in oracle Fusion middleware control 11G, doing this steps:
    correaplications-> implantation-> repository -> block editconfiguration-> search repository in folder -> insert password-> apply configuration-> restart all services. But, doesn't work. The log errors are:
    severe: element type:domain, element ID: null, opertaion result: waiting_for_opmn, detail message: timeout, waiting for opmn to start process
    severe: element type:BI_INSTANCE, element ID: coreapplication, operation result: failed_to_start, detail message: error in start one or more components of BI instance
    My coreapplication_obis1 is down and i can't start it!!! I need help, can anyone help me?
    I had to done anything before trying to upload the .rpd file?
    Thanks.
    Lucas R. A.

    Hello,
    I've resolved the problem. I just started the BI service without de opmnctl. Import the rpd, start the opmnctl and restart de bi service. After this I login in the analytics

  • Multiple LDAP Servers and Attribute-Based Data Partitioning

    Hello
    We currently want to implement following szenario on Netweaver 2004s. From the
    following SAP Help documentation we want attribute based data partitioning:
    http://help.sap.com/saphelp_nw70/helpdata/EN/4e/4d0d40c04af72ee10000000a1550b0/frameset.htm
    The difference to the SAP document is that we want a distribution of attributes over
    multiple LDAP servers. So we tried to fit that concept into xml. see attached xml source.
    The Portal finds both LDAP Systems but it is NOT that the useres are beeing merged
    but they appear as two distict users in the portal UME. If you do a lookup in the portal
    usernamagent system you get and see two users.
    User1: unique ID = USER.Datasource1.uid
    User2: unique ID = USER.Datasource2.uid
    Obviously the UME system was not able to merge that information of the two distict
    LDAP Systems. MSADS and Lotus Notes.
    Hence my questions:
    1) is it possible to distribute attributes over multiple ldap data sources
    2) any ideas why UME constructs two different users based in Datasource ID's specified in XML
    Thanks for any contributions or ideas,
    Ulrich Scherb
    <?xml version="1.0" encoding="UTF-8"?>
    <dataSources>
        <dataSource id="PRIVATE_DATASOURCE"
                    className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence"
                    isReadonly="false"
                    isPrimary="true">
            <homeFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </homeFor>
            <notHomeFor/>
            <responsibleFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </responsibleFor>
            <privateSection>
            </privateSection>
        </dataSource>
        <dataSource id="NOTES_LDAP"
              className="com.sap.security.core.persistence.datasource.imp.LDAPPersistence"
              isReadonly="true"
              isPrimary="true">
              <homeFor/>
              <responsibleFor>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user"/>
                             <attribute name="logonalias"/>
                             <attribute name="j_password"/>
                             <attribute name="userid"/>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal"/>
                       </nameSpace>
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname" populateInitially="true"/>
                             <attribute name="lastname" populateInitially="true"/>
                             <attribute name="email"/>
                             <attribute name="uniquename" populateInitially="true"/>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER"/>
                        </nameSpace>
                   </principal>
              </responsibleFor>
              <attributeMapping>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user">
                                  <physicalAttribute name="uid"/>
                             </attribute>
                             <attribute name="logonalias">
                                  <physicalAttribute name="uid"/>
                             </attribute>
                             <attribute name="j_password">
                                  <physicalAttribute name="unicodepwd"/>
                             </attribute>
                             <attribute name="userid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal">
                                 <physicalAttribute name="uid"/>
                            </attribute>
                       </nameSpace>                    
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname">
                                  <physicalAttribute name="givenname"/>
                             </attribute>
                             <attribute name="lastname">
                                  <physicalAttribute name="sn"/>
                             </attribute>
                             <attribute name="uniquename">
                                  <physicalAttribute name="uid"/>
                             </attribute>
                             <attribute name="loginid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                             <attribute name="email">
                                  <physicalAttribute name="mail"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER">
                                  <physicalAttribute name="sapusername"/>
                             </attribute>
                        </nameSpace>
                   </principal>
              </attributeMapping>
            <privateSection>
                   <ume.ldap.access.server_type>MSADS</ume.ldap.access.server_type>
                   <ume.ldap.access.server_name>ldap1</ume.ldap.access.server_name>
                   <ume.ldap.access.server_port>389</ume.ldap.access.server_port>
                   <ume.ldap.access.authentication>simple</ume.ldap.access.authentication>
                   <ume.ldap.access.user>xxxxx</ume.ldap.access.user>
                   <ume.ldap.access.password>xxxxx</ume.ldap.access.password>
                   <ume.ldap.access.base_path.user>O=SMT_TEST</ume.ldap.access.base_path.user>
                   <ume.ldap.record_access>TRUE</ume.ldap.record_access>
                   <ume.ldap.unique_uacc_attribute>uid</ume.ldap.unique_uacc_attribute>
                   <ume.ldap.unique_user_attribute>uid</ume.ldap.unique_user_attribute>
                   <ume.ldap.access.context_factory>com.sun.jndi.ldap.LdapCtxFactory</ume.ldap.access.context_factory>
                   <ume.ldap.access.user_as_account>true</ume.ldap.access.user_as_account>
                   <ume.ldap.access.ssl_socket_factory>com.sap.security.core.server.https.SecureConnectionFactory</ume.ldap.access.ssl_socket_factory>
                   <ume.ldap.access.objectclass.user>person</ume.ldap.access.objectclass.user>
                   <ume.ldap.access.objectclass.uacc>person</ume.ldap.access.objectclass.uacc>
                   <ume.ldap.access.naming_attribute.user>cn</ume.ldap.access.naming_attribute.user>
                   <ume.ldap.access.auxiliary_naming_attribute.user>uid</ume.ldap.access.auxiliary_naming_attribute.user>
                   <ume.ldap.access.naming_attribute.uacc>cn</ume.ldap.access.naming_attribute.uacc>
                   <ume.ldap.access.auxiliary_naming_attribute.uacc>uid</ume.ldap.access.auxiliary_naming_attribute.uacc>
              </privateSection>
         </dataSource>
        <dataSource id="CORP_LDAP"
              className="com.sap.security.core.persistence.datasource.imp.LDAPPersistence"
              isReadonly="true"
              isPrimary="true">
              <homeFor/>
              <responsibleFor>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user"/>
                             <attribute name="logonalias"/>
                             <attribute name="j_password"/>
                             <attribute name="userid"/>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal"/>
                            <attribute name="realm"/>
                            <attribute name="domain"/>
                       </nameSpace>
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname" populateInitially="true"/>
                             <attribute name="displayname" populateInitially="true"/>
                             <attribute name="lastname" populateInitially="true"/>
                             <attribute name="fax"/>
                             <attribute name="title"/>
                             <attribute name="department"/>
                             <attribute name="description"/>
                             <attribute name="mobile"/>
                             <attribute name="telephone"/>
                             <attribute name="streetaddress"/>
                             <attribute name="uniquename" populateInitially="true"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE"/>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER"/>
                        </nameSpace>
                   </principal>
                   <principal type="group">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="displayname" populateInitially="true"/>
                             <attribute name="description" populateInitially="true"/>
                             <attribute name="uniquename"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_MEMBER_ATTRIBUTE"/>
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.bridge">
                             <attribute name="dn"/>
                        </nameSpace>
                   </principal>
              </responsibleFor>
              <attributeMapping>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="logonalias">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="j_password">
                                  <physicalAttribute name="unicodepwd"/>
                             </attribute>
                             <attribute name="userid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal">
                                 <physicalAttribute name="samaccountname"/>
                            </attribute>
                            <attribute name="realm">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                            <attribute name="domain">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                       </nameSpace>                    
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname">
                                  <physicalAttribute name="givenname"/>
                             </attribute>
                             <attribute name="displayname">
                                  <physicalAttribute name="displayname"/>
                             </attribute>
                             <attribute name="lastname">
                                  <physicalAttribute name="sn"/>
                             </attribute>
                             <attribute name="fax">
                                  <physicalAttribute name="facsimiletelephonenumber"/>
                             </attribute>
                             <attribute name="uniquename">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="loginid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                             <attribute name="mobile">
                                  <physicalAttribute name="mobile"/>
                             </attribute>
                             <attribute name="telephone">
                                  <physicalAttribute name="telephonenumber"/>
                             </attribute>
                             <attribute name="department">
                                  <physicalAttribute name="ou"/>
                             </attribute>
                             <attribute name="description">
                                  <physicalAttribute name="description"/>
                             </attribute>
                             <attribute name="streetaddress">
                                  <physicalAttribute name="postaladdress"/>
                             </attribute>
                             <attribute name="pobox">
                                  <physicalAttribute name="postofficebox"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE">
                                  <physicalAttribute name="memberof"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER">
                                  <physicalAttribute name="sapusername"/>
                             </attribute>
                        </nameSpace>
                   </principal>
                   <principal type="group">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="displayname">
                                  <physicalAttribute name="displayname"/>
                             </attribute>
                             <attribute name="description">
                                  <physicalAttribute name="description"/>
                             </attribute>
                             <attribute name="uniquename" populateInitially="true">
                                  <physicalAttribute name="cn"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_MEMBER_ATTRIBUTE">
                                  <physicalAttribute name="member"/>
                             </attribute>
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE">
                                  <physicalAttribute name="memberof"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.bridge">
                            <attribute name="dn">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                   </principal>
              </attributeMapping>
            <privateSection>
                   <ume.ldap.access.server_type>MSADS</ume.ldap.access.server_type>
                   <ume.ldap.access.server_name>ldap2</ume.ldap.access.server_name>
                   <ume.ldap.access.server_port>389</ume.ldap.access.server_port>
                   <ume.ldap.access.authentication>simple</ume.ldap.access.authentication>
                   <ume.ldap.access.user>yyyyy</ume.ldap.access.user>
                   <ume.ldap.access.password>yyyyy</ume.ldap.access.password>
                   <ume.ldap.access.base_path.user>O=SMT_TEST</ume.ldap.access.base_path.user>
                   <ume.ldap.access.base_path.grup>O=SMT_TEST</ume.ldap.access.base_path.grup>
                   <ume.ldap.record_access>TRUE</ume.ldap.record_access>
                   <ume.ldap.unique_uacc_attribute>samaccountname</ume.ldap.unique_uacc_attribute>
                   <ume.ldap.unique_user_attribute>samaccountname</ume.ldap.unique_user_attribute>
                   <ume.ldap.access.context_factory>com.sun.jndi.ldap.LdapCtxFactory</ume.ldap.access.context_factory>
                   <ume.ldap.access.authentication>simple</ume.ldap.access.authentication>
                   <ume.ldap.access.flat_group_hierachy>true</ume.ldap.access.flat_group_hierachy>
                   <ume.ldap.access.user_as_account>true</ume.ldap.access.user_as_account>
                   <ume.ldap.access.dynamic_groups>false</ume.ldap.access.dynamic_groups>
                   <ume.ldap.access.ssl_socket_factory>com.sap.security.core.server.https.SecureConnectionFactory</ume.ldap.access.ssl_socket_factory>
                   <ume.ldap.access.objectclass.user>User</ume.ldap.access.objectclass.user>
                   <ume.ldap.access.objectclass.uacc>User</ume.ldap.access.objectclass.uacc>
                   <ume.ldap.access.objectclass.grup>Group</ume.ldap.access.objectclass.grup>
                   <ume.ldap.access.naming_attribute.user>cn</ume.ldap.access.naming_attribute.user>
                   <ume.ldap.access.auxiliary_naming_attribute.user>samaccountname</ume.ldap.access.auxiliary_naming_attribute.user>
                   <ume.ldap.access.naming_attribute.uacc>cn</ume.ldap.access.naming_attribute.uacc>
                   <ume.ldap.access.auxiliary_naming_attribute.uacc>samaccountname</ume.ldap.access.auxiliary_naming_attribute.uacc>
                   <ume.ldap.access.naming_attribute.grup>cn</ume.ldap.access.naming_attribute.grup>
              </privateSection>
         </dataSource>
    </dataSources>

    Hi Ulrich,
    Hope your problem is resolved. We are using EP7 and SP18. We are doing some study on your first issue. i.e. Distributing a user attribute into multiple LDAPs. Can you please let me know the feasibility? If yes, what are all step do I have to follow? Expecting your valuable answer. Thanks in advance!
    Regards,
    Kabali

  • Cisco ACS 5.2 authentication against multiple LDAP servers

    Hi Folks,
    I have a wireless network that uses ACS 5.2 to handle authentication.   The ACS is integrated with an Active Directory LDAP server (my_ldap) and is working correctly at the moment.    The authentication flow looks like this:
     - User tries to associate to WLAN
     - Authentication request is sent to ACS
     - Service selection rule chooses an access-policy (wireless_access_policy)
     - wireless_access_policy is configured to use my_ldap as identity source.
    A sister company is about to move into our offices, and will need access to the same WLAN.    Users in the sister company are members of a separate AD domain (sister_company_ldap).    I would like to modify the wireless_access_policy so that when it receives an authentication request it will query both my_ldap and sister_company_ldap, and return a passed authentication if either attempt is successful.     Is this possible?

    Assuming you're already authenticating using your AD binding and AD1 as your identity source, you can add a further LDAP server as another identity source and add this to your identity store sequence in your access policy to authenticate against both.
    You can also add multiple LDAP servers and add them both to the identity store sequence (if you're not using AD1).

  • Allowing multiple users to receive Ibot in OBIEE-11g

    Allowing multiple users to receive Ibot in OBIEE-11g with out specifying email addresses.
    How to use S A System subject area in OBIEE-11g
    How to specify condition in Ibot of OBIEE-11G

    RAGHAVENDRA HARI N wrote:
    Allowing multiple users to receive Ibot in OBIEE-11g with out specifying email addresses.
    How to use S A System subject area in OBIEE-11g
    How to specify condition in Ibot of OBIEE-11GYou can use the SA System subject area after you set it up by following the documentation link provided below. It could be used in OBIEE Delivers which enables contact information, such as e-mail addresses to be retrieved from a database and used as delivery devices in Delivers instead of having the user's manually setup their own delivery device.
    Here is the link to the documentation on how to setup SA system subject area in OBIEE 11g:
    http://docs.oracle.com/cd/E14571_01/bi.1111/e10541/sa_system.htm
    You can set the condition in the condition tab which is the 3rd one I suppose.

  • Multiple LDAP Servers

    Is it possible to configure and use two or more LDAP servers to authenticate OBIEE users? We have users with logins in two different domains that need to log in to our OBI servers.

    Yes, It is.
    Just list out all the LDAP servers with domain identifiers.
    then In your authentication initialization block add all the LDAP servers. So the BI Server will authenticate against each server until it finds a match. or based on domain identifier it will go to the correspondent LDAP server.
    - Madan

  • How to configure sendmail to use multiple LDAP servers ?

    Hi everybody!
    I have a sendmail running on Solaris 10 and a LDAP server(192.168.1.9) also running Solaris 10 OS. I have configured the sendmail the following way:
    bash-3.00# ldapclient list
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=email,dc=reso,dc=ru
    NS_LDAP_BINDPASSWD= {NS1}*********************
    NS_LDAP_SERVERS= 192.168.1.9
    NS_LDAP_SEARCH_BASEDN= dc=email,dc=domain,dc=ru
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_CACHETTL= 43200
    NS_LDAP_PROFILE= default
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_BIND_TIME= 10
    I also have another LDAP server (IP 192.168.1.10). It is configured as a replicant of the 192.168.1.9 LDAP server.
    The question is how can i configure sendmail to use both LDAP servers ?
    The man pages explain how to configure ldapclient to use ONE server and what if want to use two or more? All the settings and the profiles the same.
    Thanks in advance =))

    Hi!
    To add LDAP servers to the Solaris ldapclient, you might use the ldapclient command:
    ldapclient manual -v -a defaultServerList="servera.yourdomain.com serverb.yourdomain.com"
    But this is only failover, AFAIK the Solaris ldapclient does not perform loadbalancing by itself.
    But I am not sure about your sendmail programm. Normally, sendmail has its own configuration
    and can be configured to use LDAP e.g. for aliases etc.
    Regards!
    Rainer

  • Calendar Server with multiple LDAP servers

    Can anybuddy tell me how calendar server shifts to failover (2nd) Directory Server when one fails ? What will be the parameter in ics.conf file ?
    Thanx,
    Rehan

    Can anybuddy tell me how calendar server shifts to failover (2nd) Directory Server when one fails ? What will be the parameter in ics.conf file ?
    Thanx,
    Rehan

  • Oracle Application Server 10g/Oracle Fusion Middleware 11g

    Hi folks, This question related to migration/upgrade of Oracle Application Server infrastructure.
    I see that the Oracle has come up with Oracle Fusion Middleware 11g. Is it the next release of Oracle Application Server 10g. I have the following questions. Appreciate if any one can provide answers to the following questions. Please correct me if my understanding of these oracle products is not right! Thanks
    1. What is the future of Oracle Application Server?
    2. Is it Oracle Fusion Middleware(OFM) 11g is the upgrade path if one need
    to upgrade?
    3. Is it expected that expected that customers need(if require) to move to OFM 11g?
    4. Does OFM 10g comes with Oracle Application Server? If not what does
    it comes with?
    5. If it does not, what about customers having applications built using oracle forms and reports? Does OFG 11g
    support Oracle forms and reports?
    I understand that OFM 10g comes with Oracle web logic server!
    Thanks in advance.
    movva

    To run Forms and Reports in Oracle Fusion Middleware 11g you have to use the distribution "Portal, Forms, Reports and Discoverer" in the FMW 11g software pack.
    The structure of what we used to call "the application server" has changed a bit however, in the following way:
    - In 11g you need to install the Javaserver WebLogic software (version 10.3.3 for the current Forms 11g version 11.1.1.3) first.
    In 10g the installation of the Javaserver (OC4J) was part of the App server install.
    Note that you just have to install the software, the configuration script for creating a Forms app server instance creates the WebLogic domain (comparable with the OC4J instance) for you.
    - In 11g the Fusion Middleware software installation is separate from the creation of an application server instance.
    This is more convenient and comparable to Oracle database and Weblogic installation.
    - The Fusion Middleware Configuration script installs two parts of the product: 1. A WebLogic Domain. 2. A Fusion Middleware instance.
    The first contains everything related to Java, such as the servlet configuration file (formsweb.cfg), while the latter contains everything that has less to do with the Javaserver
    - No more Infrastructure server
    The Infrastructure server does not exist anymore. If you want to use Single Sign On with Forms/Reports 11g you can install Identity Management 10.1.4.3 (or use Identity Management 11g, and configure separately the 10.1.4.3 Single Sign On) or keep your old 10g Infrastructure installation.
    During installation you just have to specify you want to use OID and SSO and it configures out of the box.
    Under normal circumstances the same licenses apply to 10g and 11g (as long as you do not use WebLogic for other purposes).

  • Problem with Reports Server on Fusion Middleware 11g

    Hi,
    We recently installed a new Weblogic Fusion Middleware Server 11g and I'm trying to get the reports server to start. When I issue the opmnctl command to start the standalone report server it says it is unable to do so but does not explain why. Our old 10g reports server was on Windows Server 2003 and the new 11g one is on Linux RHEL 4 so there are some differences, I'm hoping someone can give me a hand to find out what the problem is - at the moment I'm flying blind.
    Thanks
    Adam

    In the documentation that Shail pointed to, take a look at the Migration Assistant part:
    http://download.oracle.com/docs/cd/E12839_01/doc.1111/e10394/migtool.htm#i1004902
    *"The Oracle Forms Migration Assistant updates obsolete usage in your PL/SQL code in order to upgrade your Forms 6i applications to Oracle Forms 11g."*
    I think it is clear that you can upgrade from 6i to 11g in one step... you need to upgrade to 10g first if you are coming from pre 6i versions ...
    http://download.oracle.com/docs/cd/E12839_01/doc.1111/e10394/plsqlconv.htm#i1007147
    *"If you are upgrading from releases of Forms before Forms 6i to Oracle Forms 11g, you must first upgrade your applications to Forms 10g, and then upgrade* them to Oracle Forms 11g."+
    You can also decide not to use the Migration assistant and open the 6i objects (.fmb, .mmb, etc) with the Forms Builder 11g and they would be upgraded to 11g by simply saving the object.
    http://download.oracle.com/docs/cd/E12839_01/doc.1111/e10394/fmbfmt.htm#i1008219

  • Are EM Fusion Middleware Control & EM Grid Control different?

    What is the difference between Enterprise Manager Fusion Middleware Control & Enterprise Manager Grid Control? Are they two separate products or same (meaning Grid Control is super set of Middleware Control)?
    Can I install SOA Management pack on Enterprise Manager Fusion Middleware Control 11g or Is it that EM Middleware Control is same as SOA management pack?
    If I am already using EM Middleware Control, what benefits I have by using SOA Management pack on EM Grid Control?
    Thanks,
    Channu
    Edited by: Channu on Sep 19, 2011 7:51 PM

    You can manage your Oracle Fusion Middleware environment using Oracle Enterprise Manager Fusion Middleware Control (Fusion Middleware Control) or Oracle Enterprise Manager Grid Control.
    Fusion Middleware Control is a part of the Oracle Fusion Middleware 11g installation. With Fusion Middleware Control, you can - Manage a single Oracle Fusion Middleware Farm and a single WebLogic Domain, Monitor the availability and performance of Fusion Middleware software in real time mode, Perform routine administration tasks such as deploying applications, configuring parameters etc.
    Oracle Enterprise Manager 11g Grid Control is a Web browser-based, graphical user interface that you can use to monitor multiple Oracle Fusion Middleware Farms and Oracle WebLogic Server Domains. In fact, Grid Control provides deep management solutions for Oracle technologies including Oracle packaged applications, Oracle Database and Oracle VM. Grid Control also offers extensive support for non-Oracle technologies through more than two dozen heterogeneous management plug-ins and connectors including Microsoft MOM, IBM WebSphere, JBoss, EMC storage, F5 BIG IP, Check Point Firewall, and Remedy. Oracle Enterprise Manager 11g Grid Control needs to be installed separately as it is not a part of the Oracle Fusion Middleware 11g installation. With Oracle Enterprise Manager 11g Grid Control, you can: Centrally manage multiple Oracle Fusion Middleware Farms and WebLogic Domains, Manage third party tools such as WebSphere, JBoss, Tomcat, and Microsoft.NET Framework.

  • Multiple LDAPS with same username!

    Hi,
    we have a case where we need to connect to multiple LDAP servers and configure SPNego for Kerberos authentication of portal. we have a problem in case of user names. some user names are same in both LDAPs. LDAPs are portal are positioned as (Landscape convension)
    LDAP1: xxxx.yyyy
    LDAP2: ssss.yyyy
    Portal  : pppp.gggg.yyyy
    where as gggg.yyyy is a trusted domain for both xxxx.yyyy and ssss.yyyy.
    we have login problem in same user case. (same user exist in xxxx.yyyy and ssss.yyyy). I haven't gone into details yet like logs and all troubleshooting stuff. Before doing all this just want to know your views whether I can do this or not. If I can achieve any suggentions how to proceed further?
    Regards
    Ravindra

    Hi,
    Kerberose (Spnego) is possible with multiple ADS data sources. Check SAP Note 1007227 and the below link.
    http://help.sap.com/saphelp_nw70/helpdata/en/45/40a320773a7527e10000000a114a6b/content.htm
    Regards
    Deb

Maybe you are looking for