OID error authenticating orcladmin user

Hi,
I am in the process of switching the OID instance I am using on my local machine to a remote machine. Essentially I want to use the OID instance running on that remote machine.
I have specified the host and port, but when I try and add the username and password in step 2 (cn=orcladmin) I get the following error :
javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]
Error authenticating user. [LDAP: error code 49 - Invalid Credentials]
I know my username and password are correct as I can connect to the OID instance using the Oracle Directory Manager.
Does anyone have any ideas what I need to do to resolve this ?
Thanks,

This is strange as orcladmin usually already has administrative privileges after installation (Both cn=orcladmin and cn=orcladmin,cn=users,dc=whatever domain).
You may check this on the oidadmin, here on my environment, cn=orcladmin,cn=Users,dc=..domain.. is member of the group cn=IAS & User Mgmt Application Admins,cn=Groups,cn=OracleContext,dc=..domain..., and this group is inside the group cn=iASAdmins,cn=Groups,cn=OracleContext (This one is in the root context, not inside the domain tree). But all this is setup automatically during installation, you shouldnt be needing to change it, there is no reference to this stuff on the documentation that I am aware of.
Post a reference to what manual or note are you following.
Regards,
Luis

Similar Messages

  • Functional test fails from OTM with summary error "authentication to user workstation failed"

    I see following exception in log wls_oats.log on OTM server machine. AgentManagerService is running manually on Agent Machine.
    2015-01-23 10:49:06,930 ERROR [OracleActionBase]
    2015-01-23 10:49:30,721 ERROR [TestExecutorBean] Failed to start test
    oracle.oats.manager.exceptions.AccessException
    at oracle.oats.manager.services.testexecution.TestRunner.setWorkStationData(TestRunner.java:359)
    at oracle.oats.manager.services.testexecution.TestExecutorBean.startTest(TestExecutorBean.java:69)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.jee.intercept.MethodInvocationInvocationContext.proceed(MethodInvocationInvocationContext.java:104)
    at oracle.oats.otm.session.BusinessSessionBean.initializeSessionObjects(BusinessSessionBean.java:56)
    at sun.reflect.GeneratedMethodAccessor363.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.jee.intercept.JeeInterceptorInterceptor.invoke(JeeInterceptorInterceptor.java:69)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy130.startTest(Unknown Source)
    at oracle.oats.manager.services.testexecution.TestExecutorBean_vydo1q_TestExecutorLocalImpl.__WL_invoke(Unknown Source)
    at weblogic.ejb.container.internal.SessionLocalMethodInvoker.invoke(SessionLocalMethodInvoker.java:39)
    at oracle.oats.manager.services.testexecution.TestExecutorBean_vydo1q_TestExecutorLocalImpl.startTest(Unknown Source)
    at oracle.oats.otm.web.TestAction.runAutomatedTest(TestAction.java:592)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at oracle.oats.otm.web.OracleActionBase.execute(OracleActionBase.java:146)
    at org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:484)
    at org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:274)
    at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1485)
    at oracle.oats.otm.web.ActionServlet.process(ActionServlet.java:106)
    at org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:509)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:821)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:122)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:27)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:57)
    at oracle.oats.otm.reports.utils.GZIPFilter.doFilter(GZIPFilter.java:64)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:57)
    at oracle.oats.otm.util.BusinessSessionFilter.doFilter(BusinessSessionFilter.java:216)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:57)
    at oracle.oats.otm.reports.utils.AlwaysRevalidateCacheFilter.doFilter(AlwaysRevalidateCacheFilter.java:68)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:57)
    at oracle.oats.otm.util.RequestEncodingFilter.doFilter(RequestEncodingFilter.java:50)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:57)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3715)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3681)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)

    Hi
    Below is some of the resolution
    1. First go to OTM ->Tools->Systems ->Edit and verify by adding the password of the agent on the remote server and test.. (This is the password which was used on installing OATS on the remote server) Click ok
    Verify if the above step fixes the issue
    2. Go to the agent system Start->all programes->OATS->Tools->Oracle application load testing agent authentication->Click edit and enter the password and confirm it for the agent.
    Let me know if you still face issues
    Regards
    Rads

  • SharePoint Designer workflow gives Claims Authentication error for some users. Problem getting output claims identity. The specified user or domain group was not found.

    We have a SharePoint Enterprise 2013 system at RTM level.  We've installed Workflow Manager 1.0 by following the steps at
    http://technet.microsoft.com/en-us/library/jj658588.aspx.  For the final step of Validating the Installation we created a simple list-level workflow and verified that the workflow
    is invoked successfully.  This is working successfully, but only for a single user.  If other users in the same site collection try to invoke the workflow on this same list we get the ULS Log Error:
    Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    followed by:
    Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    (as details below).
    All accounts that are attempting to use the Test Workflow (both working and non-working user accounts) are valid AD accounts and are included in the User Profile Sync that runs nightly.  All have Contribute or Design permission level (and for testing,
    Full Control). 
    What could cause the Claims Authentication to fail when certain users attempt to launch the workflow?
    Thank you for your response.
    Jim Mac.
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was
    not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType,
    Boolean forceSuccess)     at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity,
    SPClaim loginClaim)     --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdent... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected ...ity, SPClaim loginClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String
    encodedIdentityClaimSuffix)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess)    
    at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim)    
    --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim logi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...nClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.Securi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...tyTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) 94aa5c2d-fa45-9b83-b203-a92b20102583

    Hi Aries,
    I am facing issue with work flow where Workflow goes to Suspend mode.
    I am facing an issue with SP2013 Custom Workflow developed using Visual Studio 2012.
    Objective of the Custom workflow: User fills the form and submit, list get updated and workflow will initiate and go for the process.
    Issue: After the deployment of WF, for first time when user is filling the form and submit, list is getting updated. But the Workflow Goes to "Suspend" mode. (
    This Custom Workflow has a configuration file where we are providing other details including ID of Impersonator (farm is running under Claim Based Authentication).
    Work flow works fine once when the Impersonator initiate the workflow (Fill the form and submit for approval) and everything works fine after that.
    Following steps are already performed
    1.Make sure User profile synchronization is started.
    2.Make sure the user is not the SharePoint system user.
    3.Make sure the user by whom you are logged is available in User Profile list.
    4.Step full synchronization of User Profile Application.
    From the ULS logs it seems the user's security token from the STS service and User profile service is not being issued.
    Appreciate any thoughts or solution.
    Following are the log files.
    <-------------------------------Information taken from "http://YYYY.XXXXX.com/sites/xxxx/_layouts/15/wrkstat.aspx" where it is showing workflow status as "Suspend"------->
    http://yyyy.XXXX.com/sites/xxxx/_vti_bin/client.svc/sp.utilities.utility.ResolvePrincipalInCurrentcontext(input=@ParamUser,scopes='15',sources='15',inputIsEmailOnly='false',addToUserInfoList='False')?%40ParamUser='i%3A0%23.w%7CXXXXX%5Csps_biscomdev'
    Correlation Id: f5bd8793-a53c-2127-bfb1-70bc172425e8 Instance Id: 14a985a0-60c8-42db-a42c-c752190b8106
    RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: An unhandled exception occurred during the execution of the workflow instance. Exception details: System.ApplicationException: HTTP 401
    {"error_description":"The server was unable to process the request due to an internal error. For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug>
    configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} {"x-ms-diagnostics":["3001000;reason=\"There
    has been an error authenticating the request.\";category=\"invalid_client\""],"SPRequestGuid":["f5bd8793-a53c-2127-8654-672758a68234"],"request-id":["f5bd8793-a53c-2127-8654-672758a68234"],"X-FRAME-OPTIONS":["SAMEORIGIN"],"SPRequestDuration":["34"],"SPIisLatency":["0"],"Server":["Microsoft-IIS\/7.5"],"WWW-Authenticate":["Bearer
    realm=\"b14e1e0f-257f-42ec-a92d-377479e0ec8d\",client_id=\"00000003-0000-0ff1-ce00-000000000000\",trusted_issuers=\"00000005-0000-0000-c000-000000000000@*,[email protected]79e0ec8d\"","NTLM"],"X-Powered-By":["ASP.NET"],"MicrosoftSharePointTeamServices":["15.0.0.4420"],"X-Content-Type-Options":["nosniff"],"X-MS-InvokeApp":["1;
    RequireReadOnly"],"Date":["Fri, 10 Apr 2015 19:48:07 GMT"]} at Microsoft.Activities.Hosting.Runtime.Subroutine.SubroutineChild.Execute(CodeActivityContext context) at System.Activities.CodeActivity.InternalExecute(ActivityInstance
    instance, ActivityExecutor executor, BookmarkManager bookmarkManager) at System.Activities.Runtime.ActivityExecutor.ExecuteActivityWorkItem.ExecuteBody(ActivityExecutor executor, BookmarkManager bookmarkManager, Location resultLocation)
    ULS Log
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Authentication Authorization agb9s Medium OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6k Verbose Value for isAnonymousAllowed is : False f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6l Verbose Value for checkAuthenticationCookie is : True f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=18.7574119057031 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.73 PowerShell.exe (0x29BC) 0x2B9C SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {AF89E1D7-C47F-467B-8FD4-D7DC768820EE} 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Parent No 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Application Authentication Pipeline). Parent Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Getting Site Subscription Id). Parent [S2S] Getting token from STS and setting Thread Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Getting Site Subscription Id). Execution Time=0.341314329055788 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Reading token from Cache using token signature). Parent [S2S] Getting token from STS and setting Thread
    Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General ajji6 High Unable to write SPDistributedCache call usage entry. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Reading token from Cache using token signature). Execution Time=7.5931438213516 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajwpx Medium SPApplicationAuthenticationModule: Failed to build cache key for user  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Topology aeayb Medium SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel:
    'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Topology aeax9 Medium SecurityTokenServiceReceiveRequest: LocalAddress: 'http://c1vspwfe01.vitas.com:32843/SecurityTokenServiceApplication/securitytoken.svc'
    Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring nasq Medium Entering monitored scope (ExecuteSecurityTokenServiceOperationServer). Parent No f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {F17590DF-49D9-439D-86BC-5AE6416BB765} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8b Verbose Looking up  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {3847D5A4-15C6-4AF9-B062-E22BB555DF4F} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0s1 High Identity claims mapped to '0' user profiles. Claims: [nameid: '', nii: 'windows', upn: '', smtp: '', sip: ''], User Profiles: f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0sr Unexpected UserProfileException caught.. Exception Microsoft.Office.Server.Security.UserProfileNoUserFoundException: 3001002;reason=The
    incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0() is thrown. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0su High The set of claims could not be mapped to a single user identity. Exception 3001002;reason=The incoming identity is not mapped
    to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator. has occured.  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ae0tc High The registered mappered failed to resolve to one identity claim. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Execution Time=17.1551132895382 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication fsq7 High SPSecurityContext: Request for security token failed with exception: System.ServiceModel.FaultException: The server was
    unable to process the request due to an internal error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in
    order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message
    response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication 8306 Critical An exception occurred when trying to issue security token: The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Application Authentication Pipeline). Execution Time=52.3525336320678 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajezs High SPApplicationAuthenticationModule: Error authenticating request, Error details { Header: {0}, Body: {1} }.  Available
    parameters: 3001000;reason="There has been an error authenticating the request.";category="invalid_client" {"error_description":"The server was unable to process the request due to an internal error.  For more information
    about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as
    per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} . f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 8nca Medium Application error when access /sites/testrpa2/_vti_bin/client.svc, Error=The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.   at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context,
    Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForApplicationAuthentication(Uri context,
    SecurityToken onBehalfOf)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.<>c__DisplayClass4.<GetLocallyIssuedToken>b__3()     at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated
    secureCode)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.ConstructIClaimsPrincipalAndSetThreadIdentity(HttpApplication httpApplication, HttpContext httpContext, SPFederationAuthenticationModule fam)    
    at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.AuthenticateRequest(Object sender, EventArgs e)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=62.2890618779761 f5bd8793-a53c-2127-8485-418c67f110f6
    Regards
    Sakti

  • Check_ntlm_password:  Authentication for user ['name'] - ['name'] FAILED with error NT_STATUS_LOGON_FAILURE

    Hi,
    We are running a Mountain Lion Server with Open Directory / LDAPv3, as far as I can tell.  My responsibility is to get my CentOS 6.3 box running Samba v. 3.5.10-125.el6 to authenticate users against the ML / OD box.  I can ssh to the CentOS box OK and I can get Guest access to the Samba share to go OK too.  Also, the OD passwords on the LDAP server are set to 'Open Directory' so I guess that means that they are encrypted and the Samba server is set to send encrypted passwords.  But when a user tries to properly authenticate using either say via a Mac client Finder [Command-K], or smbclient, the Samba server will generate this message:
    check_ntlm_password:  Authentication for user ['name'] -> ['name'] FAILED with error NT_STATUS_LOGON_FAILURE
    (I am blanking out the user name on purpose).
    Of course there is more to the story, but those are the basics.
    Here are the relevant parts of my smb.conf.  FWIW, the CentOS / Samba box is called Jupiter.
    Thank you,
    NickZ
    [smb.conf]
    [global]
              display charset = UTF-8
              realm = SATURN.MCLEAN.HARVARD.EDU
              netbios aliases = ANL
              server string = Welcome To The Jupiter Samba Server Version 3.5.10-125.el6
              interfaces = lo, em1
              security = SERVER
              update encrypted = Yes
              password server = saturn.mclean.harvard.edu
              smb passwd file = /var/lib/samba/private/secrets.tdb
              passdb backend = ldapsam:ldap://saturn.mclean.harvard.edu
              passwd program = /usr/bin/passwd %u
              unix password sync = Yes
              lanman auth = Yes
              client NTLMv2 auth = Yes
              client use spnego principal = Yes
              kerberos method = system keytab
              log level = 2
              syslog = 3
              log file = /var/log/samba/log.%m
              max log size = 50
              name resolve order = host lmhosts wins bcast
              server signing = auto
              preferred master = Auto
              ldap admin dn = uid=DirAdmin,cn=users,dc=saturn,dc=mclean,dc=harvard,dc=edu
              ldap group suffix = cn=groups
              ldap passwd sync = yes
              ldap suffix = dc=saturn,dc=mclean,dc=harvard,dc=edu
              ldap ssl = no
              ldap user suffix = cn=users
              usershare allow guests = Yes
              idmap backend = ldap:ldap://saturn.mclean.harvard.edu
              idmap uid = 10000-20000
              idmap gid = 30000-40000
              cups options = raw
    [homes]
              comment = Home Directories
              read only = No
    [printers]
              comment = All Printers
              path = /var/spool/samba
              printable = Yes
              browseable = No
    [anl]
              comment = Main ANL Share
              path = /anl
              read only = No
              guest ok = Yes
              hide dot files = No

    Turns out a printer driver installed on an XP (even W2K(?)) was (apparently?) flooding the OS X SMB server to the point of collapse. Uninstalling the "HP Tools" part of the driver cleared it up. The printer is an HP LJ1300. I had downloaded the full driver from HP.com. I don't know if any/all these conditions need to be matched, but: the printer was on the network using an HP print server JetDirect EX Plus, and the computer(s) in question were connecting directly to it (not via a print server). It's been too long ago, but there were always several errors in the System Log (Win XP Event Viewer) that correlated with the errors on the OS X server.
    Proud to say that since that day (10+ months ago) I've not seen it happen again. whew.

  • Java.lang.SecurityException: Authentication for user system denied in realm wl_realm Error.

              Getting this security exception when trying to pull a message from one weblogic
              instance JMS queue, and sending the message (via a MDB) to another machine's JMS
              queue.
              Ex. Here's the scenario.
              Two Windows2000Server machines,
              one at ip ... xxx.xxx.x.16,
              second machine at ... xxx.xxx.x.17.
              MDB pulls message off of a JMS queue on 16. MDB sends the message to .17 box.
              ON the .17 machine (the receiver) I get the following exception
              weblogic.transaction.internal.CoordinatorImpl@31406b>
              java.lang.SecurityException: Authentication for user system denied in realm wl_realm
                   at weblogic.security.acl.Realm.authenticate(Realm.java:212)
                   at weblogic.security.acl.Realm.getAuthenticatedName(Realm.java:233)
                   at weblogic.security.acl.internal.Security.authenticate(Security.java:125)
                   at weblogic.security.acl.internal.Security.verify(Security.java:87)
                   at weblogic.rmi.internal.BasicRequestHandler.handleRequest(BasicRequestHandler.java:76)
                   at weblogic.rmi.internal.BasicExecuteRequest.execute(BasicExecuteRequest.java:17)
                   at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:137)
                   at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:120)
              ON the sending maching .16, I get the following exception.
              ####<Apr 3, 2002 9:46:24 AM CST> <Error> <RJVM> <testweblogic> <OptiSoftAppServer>
              <ExecuteThread: '96' for queue: 'default'> <> <> <000000> <Unsolicited error response
              for: '-1'>
              The messages appear to show up on the destination machine, but are these error
              messages valid, or just bogus?
              Thanks,
              Eric.
              

    Why is that? Your suggestion worked but I don't understand why.
              When our MDB on machineA did the JNDI lookup to MachineB we set the
              credentials to a valid user/password on MachineB.
              My speculation: Since the MDB on machineA is already in a transaction
              any other JNDI calls use the credentials for the MDB's transactions,
              ignoring any other credentials we might try to set explicitly. If my
              speculation is correct then that would explain by the passwords for the
              user "system" would have to be the same between servers.
              Is there a good place to read up on this?
              Thanks
              Tom
              Rajesh Mirchandani wrote:
              > Make sure you have the same system password for the 2 instances of WLS on seperate boxes.
              >
              > Tom Barnes wrote:
              >
              >
              >>Or post to the EJB newsgroup (which "owns" MDBs).
              >>
              >>Tom Barnes wrote:
              >>
              >>
              >>>I think there is a username/password field configurable in the MDB descriptor that
              >>>might help here??? Other than that, I suggest posting to the security newsgroup.
              >>>
              >>>Tom
              >>>
              >>>Eric Babin wrote:
              >>>
              >>>
              >>>>Getting this security exception when trying to pull a message from one weblogic
              >>>>instance JMS queue, and sending the message (via a MDB) to another machine's JMS
              >>>>queue.
              >>>>
              >>>>Ex. Here's the scenario.
              >>>>
              >>>> Two Windows2000Server machines,
              >>>> one at ip ... xxx.xxx.x.16,
              >>>> second machine at ... xxx.xxx.x.17.
              >>>>
              >>>> MDB pulls message off of a JMS queue on 16. MDB sends the message to .17 box.
              >>>>
              >>>>
              >>>>ON the .17 machine (the receiver) I get the following exception
              >>>>
              >>>>weblogic.transaction.internal.CoordinatorImpl@31406b>
              >>>>java.lang.SecurityException: Authentication for user system denied in realm wl_realm
              >>>> at weblogic.security.acl.Realm.authenticate(Realm.java:212)
              >>>> at weblogic.security.acl.Realm.getAuthenticatedName(Realm.java:233)
              >>>> at weblogic.security.acl.internal.Security.authenticate(Security.java:125)
              >>>> at weblogic.security.acl.internal.Security.verify(Security.java:87)
              >>>> at weblogic.rmi.internal.BasicRequestHandler.handleRequest(BasicRequestHandler.java:76)
              >>>> at weblogic.rmi.internal.BasicExecuteRequest.execute(BasicExecuteRequest.java:17)
              >>>> at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:137)
              >>>> at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:120)
              >>>>
              >>>>ON the sending maching .16, I get the following exception.
              >>>>
              >>>>####<Apr 3, 2002 9:46:24 AM CST> <Error> <RJVM> <testweblogic> <OptiSoftAppServer>
              >>>><ExecuteThread: '96' for queue: 'default'> <> <> <000000> <Unsolicited error response
              >>>>for: '-1'>
              >>>>
              >>>>The messages appear to show up on the destination machine, but are these error
              >>>>messages valid, or just bogus?
              >>>>
              >>>>Thanks,
              >>>>
              >>>>Eric.
              >>>>
              >
              > --
              > Rajesh Mirchandani
              > Developer Relations Engineer
              > BEA Support
              >
              >
              >
              

  • Getting mail authentication errors for outlook user sending mail

    When Outlook 2010 user attempts to use port 587 to send mail (to himself at this point), we see the following in the server logs:
    (User in question can attach to file shares on the same server just fine from his Windows laptop)
    Outlook config for outbound server is "port: 587, encryption TLS"
    When we connect, we get "connection interrupted by server"
    Tried other encryption methods - outlook 2010 states that server does not support the other methods (None, SSL)
    SMTPD Logs
    Jul 29 22:22:58 <servername>.l-n-l.com postfix/smtpd[2306]: connect from <Outlook Client Name>[<Outlook ClientAddr>]
    Jul 29 22:22:58 <servername>.l-n-l.com postfix/smtpd[2306]: error: validate response: error: Authentication server failed to complete the requested operation.
    Jul 29 22:22:58 <servername>.l-n-l.com postfix/smtpd[2306]: error: validate response: authentication failed for user=colin (method=DIGEST-MD5)
    Jul 29 22:22:58 <servername>.l-n-l.com postfix/master[1407]: warning: process /usr/libexec/postfix/smtpd pid 2306 killed by signal 6
    Jul 29 22:22:58 <servername>.l-n-l.com postfix/master[1407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Jul 29 22:24:12 <servername>.l-n-l.com postfix/smtpd[2270]: timeout after END-OF-MESSAGE from localhost[127.0.0.1]
    Jul 29 22:24:12 <servername>.l-n-l.com postfix/smtpd[2270]: disconnect from localhost[127.0.0.1]
    Meanwhile: Mac clients are able to connect to smptd submission port to send mail with no problems. Based on what the logs say, it appears that the Mac mail is using a different authentication mechanism.
    Client config for outbound server is "use custom port: 587, Use SSL:Checked, Authentication: MD5 Challenge-Response"
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/smtpd[2261]: connect from <Mac Client Name>[<MacClientAddr>]
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/smtpd[2261]: 721FCEC991: client=<Mac Client Name>[<MacClientAddr>], sasl_method=CRAM-MD5, sasl_username=<username>@l-n-l.com
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/cleanup[2267]: 721FCEC991: message-id=<[email protected]>
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/qmgr[1800]: 721FCEC991: from=<[email protected]>, size=573, nrcpt=1 (queue active)
    Jul 29 22:19:12 <servername>.l-n-l.compostfix/smtpd[2270]: connect from localhost[127.0.0.1]
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/smtpd[2270]: E722AEC9A0: client=localhost[127.0.0.1]
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/cleanup[2267]: E722AEC9A0: message-id=<[email protected]>
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/qmgr[1800]: E722AEC9A0: from=<[email protected]>, size=994, nrcpt=1 (queue active)
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/smtp[2268]: 721FCEC991: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.55, delays=0.06/0.01/0.01/0.48, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as E722AEC9A0)
    Jul 29 22:19:12 <servername>.l-n-l.com postfix/qmgr[1800]: 721FCEC991: removed
    Jul 29 22:19:13 <servername>.l-n-l.com postfix/pipe[2273]: E722AEC9A0: to=<[email protected]>, relay=dovecot, delay=0.13, delays=0/0.01/0/0.12, dsn=2.0.0, status=sent (delivered via dovecot service)
    Jul 29 22:19:13 <servername>.l-n-l.com postfix/qmgr[1800]: E722AEC9A0: removed
    Jul 29 22:20:12 <servername>.l-n-l.com postfix/smtpd[2261]: disconnect from <Mac Client Name>[<MacClientAddr>]
    Running OS X 10.8.4 with Server 2.2.1.
    Any thoughts on what I need to do to make OSX Server mail play nice with Outlook over the submission port?
    Thanks in advance!!

    Ok - so I think I have it almost all sussed. So for all 3 of you who might be reading this, here is what is going on.
    1) As I expected, this has nothing to do with the FQDN/Outlook problem. I actually rejoiced when I finally got far enough to have that problem with my Outlook 2007 and 2010 clients. And I don't like the recommended fix for that either. There is another way - more on that in a minute.
    2) This problem was all about authentication methods. At present, I have OS X Mail Server set for plain text and APOP only. I will be working to fix this soon - but at present I am unable to find any other combination that permits both Mac Mail and Outlook clients to authenticate properly. Mac Mail wants to use CRAM-MD5 by default. Outlook is so incompatible with CRAM-MD5 that even when there are other authentication methods available on the mail server, if CRAM-MD5 is selected on the Server then Outlook fails miserably no matter how you configure the Outlook client. Caveat: this is my own observation and I still have some experimenting to do. If you know otherwise (or can confirm more definitively), then please speak up!
    So here is the working configuration at present:
       A) Mail Server authentication set to Custom with PlainText and APOP selected, all others blank.
       B) Firewall permits inbound from ports 25 (for mail from "outside"), 587 (submission for authenticated users, TLS) 993 (SSL IMAP), and 995 (SSL POP).
       C) Mac POP Clients:
          i) For retrieval (POP) In advanced settings, use Port 995, Check "Use SSL", Select APOP for authentication.
          ii) For submission (SMTP) : Set port 587 (only), Set Authentication to "Password"
        D) Outlook 2007,2010,2013 clients
           i) For retrieval (POP), Set "Require secure logon using SPA"
          ii) In "More Settings/Outgoing Server" set it to require authentication with same credentials as inbound
         iii) In "More Settings/Advanced"
             a) Turn on Encryption for the POP3, this should change the port to 995 automatically. If it does not, fix that too.
             b) Set outgoing server to 587
             c) Set TLS for the encryption type (nothing else will work here)
    Once you do 2.A, 2.B, 2.D, you will THEN, finally encounter the FQDN problem.
    3) So Apple and a lot of folks here in the forums resolve the FQDN problem by removing one of the restrictions:
        Remove "reject_non_fqdn_helo_hostname" from "smtpd_helo_restrictions" in your postfix main.cf file.
    I have at least 2 problems with this:
       A) It removes yet another little bit of security from the setup
       B) It involves non-GUI changes to the config...which is dangerous if you use the GUI, as changes within the GUI will often result in overwrites to your changes outside the GUI. So you can easily lose this fix without being aware of it until one of your Outlook users starts screaming.
    The problem is really with Outlook and Windows not sending the FQDN in the first place. So how about we force them to do that instead? It turns out not to be too hard. I found a thread somewhere that goes into this and it works. Further, the solution remains on through reboots AND also can be made part of an automated deployment of a standard config. The only gotcha is you have to edit the registry...so you have to be careful. You only need to do this ONCE though, and the two entries are easy to find.
      C) Under HKEY_LOCAL_MACHINE/SYSTEM/CurrentControlSet/services/Tcpip/Parameters
           i) Set Hostname to the FQDN of your host (replace HOST with HOST.domain.com - or .net, or whatever)
          ii) Set NV Hostname to the FQDN of your host
          iii) Close Regedit and Reboot to have the changes take effect
    Once you do this, the FQDN problem for Outlook users goes away.
    So I am looking for suggestions to make the SMTP submission more secure. Aside from that, things are working - and I have had to make ZERO changes to config files outside of the Server GUI - a plus as far as I am concerned.

  • Problem configuring SOA suite to use OID for authentication

    We are in the process of rebuilding our environment to use the full SOA suite with our OID server for authentication (was previously just BPEL using AD directly), and have encountered several problems (below). We have rebuilt the OID server, and reinstalled the SOA suite into a clean ORACLE_HOME to no avail.
    We first rebuilt the OID server using the following steps (derived from Oracle® Internet Directory Administrator's Guide):
    1)     Create the Import and Export profiles for AD synchronization. We did this using the Directory Integration and Provisioning Server Administration tool under “Active Directory Configuration”
    2)     Modify the map file to specify the correct OU mappings between AD and OID.
    3)     Update the profile with the new map file using “dipassistant.bat mp”
    4)     Bootstrap the import profile using “dipassistant.bat bootstrap”
    5)     Start a new instance of the Integration server (odisrv) running on config set 1 (the config set containing the Active Directory import/export profiles) using “oidctl”
    6)     Set the Import profile to Enable. The OID server does not export changes to AD in our current configuration, so the Export profile is left on disable (and not bootstrapped)
    At this point it appears that the AD synchronizes correctly into our new OID server.
    Next we installed the SOA suite:
    1)     We ran “irca.bat” on our database server to create the ORABPEL, ORAESB, and ORAWSM schemas and associated integration repository structure.
    2)     After launching the SOA suite installer, we selected Advanced Install.
    3)     On the next screen, we selected J2EE Server, Web Server, and SOA Suite.
    4)     We then provided the credentials for our Oracle database, and the passwords for ORABPEL, ORAESB, and ORAWSM.
    5)     We configured our new AS instance as an administration instance, but did not opt to use from a separate HTTP server, and did not make this instance part of an OAS cluster topology.
    And finally, we configured our new SOA suite instance to use OID for authentication (using the instructions in Oracle® BPEL Process Manager Administrator's Guide section 2.1.3):
    1)     Used the configure_oid.bat command to seed OID with required users only.
    2)     Logged into the OracleAS Control Console
    3)     Chose the oc4j_soa instance, then Administration->Security->Identity Management
    4)     Configured the OID server using a non-ssl connection and the cn=orcladmin account.
    5)     When prompted, chose to reconfigure all applications in the oc4j_soa instance to OID, but not to use SSO for any of them.
    6)     Copied the contents of ORACLE_HOME\j2ee\home\config\jazn.xml to ORACLE_HOME\j2ee\oc4j_soa\config\jazn.xml
    7)     Restarted the application server.
    After this procedure, we encountered the following issues:
    1)     The BPEL console appears to authenticate users correctly out of OID, but no users have access to the default domain, including bpeladmin and oc4jadmin. All users receive a similar access denied message when attempting to log into the BPEL Admin Console.
    2)     We cannot upload a BPEL process to our new server via JDeveloper’s standard BPEL deployment mechanisms. The connection appears to be working properly and passes all tests, but on uploading a process we get a Java AccessDeniedException. ESB appears to be functioning properly, and accepts uploaded projects without issue.

    Bassman,
    We recently configured our SOA Suite to use OID and SSO. We had the same issues you are having, and we found the resolutions in a blog from Jaas Poot (http://blog.jpoot.com/category/oracle-appserver/oid-ldap/). For the BPEL domain access, this involved going to the data-sources.xml file and changing the database passwords from using ->pwForOrabpel for the orabpel schema and ->pwForOraesb for the oraesb schema to the real passwords; the blog explains more about this.
    The blog also covers the JDeveloper deployment issue, and another issue we encountered, where we couldn't access the BPEL Admin console. All of these were resolved following the steps in the blog.
    Hope this helps
    Candace

  • OC4J 10.0.3 Standalone LDAP / OID JAZN Authentication

    I have tried to setup OID based authentication on OC4J 10.0.3, but I can't get it working. Here is my log output:
    ==> log/oc4j.err.log <==
    04/10/27 16:21:28 java.lang.NoClassDefFoundError: oracle/ldap/util/Guid
    04/10/27 16:21:28 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getrealms(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getRealms(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.oc4j.JAZNUserManager.getUMType(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.oc4j.JAZNUserManager.getUM(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.oc4j.JAZNUserManager.<init>(Unknown Source)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.mkUserManager(XMLServerConfig.java:174)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.initUserManager(XMLServerConfig.java:328)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.initUserManagers(XMLServerConfig.java:235)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.postInit(XMLServerConfig.java:636)
    04/10/27 16:21:28 at com.evermind.server.deployment.EnterpriseArchive.postInit(EnterpriseArchive.java:1028)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:96)
    04/10/27 16:21:28 at com.evermind.server.deployment.EnterpriseArchive.init(EnterpriseArchive.java:1685)
    04/10/27 16:21:28 at com.evermind.server.ServerComponent.init(ServerComponent.java:181)
    04/10/27 16:21:28 at com.evermind.server.XMLApplicationServerConfig.parseApplicationConfig(XMLApplicationServerConfig.java:1701)
    04/10/27 16:21:28 at com.evermind.server.XMLApplicationServerConfig.postInit(XMLApplicationServerConfig.java:269)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:96)
    04/10/27 16:21:28 at com.evermind.server.XMLApplicationServerConfig.init(XMLApplicationServerConfig.java:1995)
    04/10/27 16:21:28 at com.evermind.server.ApplicationServerLauncher.run(ApplicationServerLauncher.java:70)
    04/10/27 16:21:28 at java.lang.Thread.run(Thread.java:534)
    04/10/27 16:21:28 oracle.security.jazn.JAZNException: The system is unable to retreive the specified realm(s).
    04/10/27 16:21:28 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getrealms(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getRealms(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.oc4j.JAZNUserManager.getUMType(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.oc4j.JAZNUserManager.getUM(Unknown Source)
    04/10/27 16:21:28 at oracle.security.jazn.oc4j.JAZNUserManager.<init>(Unknown Source)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.mkUserManager(XMLServerConfig.java:174)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.initUserManager(XMLServerConfig.java:328)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.initUserManagers(XMLServerConfig.java:235)
    04/10/27 16:21:28 at com.evermind.server.XMLServerConfig.postInit(XMLServerConfig.java:636)
    04/10/27 16:21:28 at com.evermind.server.deployment.EnterpriseArchive.postInit(EnterpriseArchive.java:1028)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:96)
    04/10/27 16:21:28 at com.evermind.server.deployment.EnterpriseArchive.init(EnterpriseArchive.java:1685)
    04/10/27 16:21:28 at com.evermind.server.ServerComponent.init(ServerComponent.java:181)
    04/10/27 16:21:28 at com.evermind.server.XMLApplicationServerConfig.parseApplicationConfig(XMLApplicationServerConfig.java:1701)
    04/10/27 16:21:28 at com.evermind.server.XMLApplicationServerConfig.postInit(XMLApplicationServerConfig.java:269)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:28 at com.evermind.xml.XMLConfig.init(XMLConfig.java:96)
    04/10/27 16:21:28 at com.evermind.server.XMLApplicationServerConfig.init(XMLApplicationServerConfig.java:1995)
    04/10/27 16:21:28 at com.evermind.server.ApplicationServerLauncher.run(ApplicationServerLauncher.java:70)
    04/10/27 16:21:28 at java.lang.Thread.run(Thread.java:534)
    04/10/27 16:21:28 Caused by: java.lang.NoClassDefFoundError: oracle/ldap/util/Guid
    04/10/27 16:21:28 ... 21 more
    ==> log/stdout.log <==
    04/10/27 16:21:28 JAAS: Configuration properties={deployment.url=file:/home/users/jamesw/oc4j_10.0.3/j2ee/home/config/application.xml, config=jazn.xml}
    04/10/27 16:21:28 JAAS: Configuration file=/home/users/jamesw/oc4j_10.0.3/j2ee/home/config/jazn.xml
    04/10/27 16:21:28 JAAS: Configuration file=/home/users/jamesw/oc4j_10.0.3/j2ee/home/config/jazn.xml
    04/10/27 16:21:28 JAAS: Configuration properties={ldap.user=cn=orcladmin, location=ldap://oradev.trans.corp:3060, ldap.password={903}R0zophVsScl77An7/urdwMvyvOnenvNI, provider.type=LDAP}
    04/10/27 16:21:28 JAAS: Configuration properties={ldap.user=cn=orcladmin, location=ldap://oradev.trans.corp:3060, deployment.url=file:/home/users/jamesw/oc4j_10.0.3/j2ee/home/config/jazn.xml, ldap.password={903}R0zophVsScl77An7/urdwMvyvOnenvNI, provider.type=LDAP}
    04/10/27 16:21:28 JAAS: config=jazn.xml path=/home/users/jamesw/oc4j_10.0.3/j2ee/home/config/jazn.xml
    04/10/27 16:21:28 JAAS: Verify file=config/jazn.xml
    04/10/27 16:21:28 JAAS: Configuration file=config/jazn.xml
    04/10/27 16:21:28 JAAS: Configuration file=config/jazn.xml
    04/10/27 16:21:28 JAAS: Configuration properties={ldap.user=cn=orcladmin, location=ldap://oradev.trans.corp:3060, ldap.password={903}R0zophVsScl77An7/urdwMvyvOnenvNI, provider.type=LDAP}
    04/10/27 16:21:28 JAAS: Configuration properties={ldap.user=cn=orcladmin, location=ldap://oradev.trans.corp:3060, deployment.url=file:/home/users/jamesw/oc4j_10.0.3/j2ee/home/config/jazn.xml, ldap.password={903}R0zophVsScl77An7/urdwMvyvOnenvNI, provider.type=LDAP}
    04/10/27 16:21:29 Auto-unpacking /home/users/jamesw/oc4j_10.0.3/j2ee/home/applications/pillar.ear...
    ==> log/server.log <==
    04/10/27 16:21:29 Auto-unpacking /home/users/jamesw/oc4j_10.0.3/j2ee/home/applications/pillar.ear...
    ==> log/stdout.log <==
    done.
    04/10/27 16:21:30 Auto-unpacking /home/users/jamesw/oc4j_10.0.3/j2ee/home/applications/pillar/support.war...
    ==> log/server.log <==
    04/10/27 16:21:30 Auto-unpacking /home/users/jamesw/oc4j_10.0.3/j2ee/home/applications/pillar.ear... done.
    ==> log/stdout.log <==
    done.
    04/10/27 16:21:31 Auto-unpacking /home/users/jamesw/oc4j_10.0.3/j2ee/home/applications/pillar/intranet.war...
    ==> log/oc4j.err.log <==
    04/10/27 16:21:32 java.lang.NoClassDefFoundError: oracle/ldap/util/Guid
    04/10/27 16:21:32 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getrealms(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getRealms(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.oc4j.JAZNUserManager.getUMType(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.oc4j.JAZNUserManager.getUM(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.oc4j.JAZNUserManager.<init>(Unknown Source)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.mkUserManager(XMLServerConfig.java:174)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.initUserManager(XMLServerConfig.java:328)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.initUserManagers(XMLServerConfig.java:235)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.postInit(XMLServerConfig.java:636)
    04/10/27 16:21:32 at com.evermind.server.deployment.EnterpriseArchive.postInit(EnterpriseArchive.java:1028)
    04/10/27 16:21:32 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:32 at com.evermind.server.ServerComponent.initDeployment(ServerComponent.java:271)
    04/10/27 16:21:32 at com.evermind.server.ServerComponent.initDeployment(ServerComponent.java:245)
    04/10/27 16:21:32 at com.evermind.server.XMLApplicationServerConfig.parseApplicationConfig(XMLApplicationServerConfig.java:1702)
    04/10/27 16:21:32 at com.evermind.server.XMLApplicationServerConfig.postInit(XMLApplicationServerConfig.java:330)
    04/10/27 16:21:32 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:32 at com.evermind.xml.XMLConfig.init(XMLConfig.java:96)
    04/10/27 16:21:32 at com.evermind.server.XMLApplicationServerConfig.init(XMLApplicationServerConfig.java:1995)
    04/10/27 16:21:32 at com.evermind.server.ApplicationServerLauncher.run(ApplicationServerLauncher.java:70)
    04/10/27 16:21:32 at java.lang.Thread.run(Thread.java:534)
    04/10/27 16:21:32 oracle.security.jazn.JAZNException: The system is unable to retreive the specified realm(s).
    04/10/27 16:21:32 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getrealms(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.spi.ldap.LDAPRealmManager.getRealms(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.oc4j.JAZNUserManager.getUMType(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.oc4j.JAZNUserManager.getUM(Unknown Source)
    04/10/27 16:21:32 at oracle.security.jazn.oc4j.JAZNUserManager.<init>(Unknown Source)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.mkUserManager(XMLServerConfig.java:174)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.initUserManager(XMLServerConfig.java:328)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.initUserManagers(XMLServerConfig.java:235)
    04/10/27 16:21:32 at com.evermind.server.XMLServerConfig.postInit(XMLServerConfig.java:636)
    04/10/27 16:21:32 at com.evermind.server.deployment.EnterpriseArchive.postInit(EnterpriseArchive.java:1028)
    04/10/27 16:21:32 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:32 at com.evermind.server.ServerComponent.initDeployment(ServerComponent.java:271)
    04/10/27 16:21:32 at com.evermind.server.ServerComponent.initDeployment(ServerComponent.java:245)
    04/10/27 16:21:32 at com.evermind.server.XMLApplicationServerConfig.parseApplicationConfig(XMLApplicationServerConfig.java:1702)
    04/10/27 16:21:32 at com.evermind.server.XMLApplicationServerConfig.postInit(XMLApplicationServerConfig.java:330)
    04/10/27 16:21:32 at com.evermind.xml.XMLConfig.init(XMLConfig.java:187)
    04/10/27 16:21:32 at com.evermind.xml.XMLConfig.init(XMLConfig.java:96)
    04/10/27 16:21:32 at com.evermind.server.XMLApplicationServerConfig.init(XMLApplicationServerConfig.java:1995)
    04/10/27 16:21:32 at com.evermind.server.ApplicationServerLauncher.run(ApplicationServerLauncher.java:70)
    04/10/27 16:21:32 at java.lang.Thread.run(Thread.java:534)
    04/10/27 16:21:32 Caused by: java.lang.NoClassDefFoundError: oracle/ldap/util/Guid
    04/10/27 16:21:32 ... 20 more
    ==> log/stdout.log <==
    done.
    04/10/27 16:21:32 JAAS: Configuration properties={ldap.user=cn=orcladmin, location=ldap://oradev.trans.corp:3060, ldap.password={903}RU5sQbqWgXGfQi1gYZq22OM/WsLmyAlF, realm.default=trans, provider.type=LDAP}
    04/10/27 16:21:32 JAAS: Configuration properties={ldap.user=cn=orcladmin, location=ldap://oradev.trans.corp:3060, deployment.url=file:/home/users/jamesw/oc4j_10.0.3/j2ee/home/application-deployments/pillar/, ldap.password={903}RU5sQbqWgXGfQi1gYZq22OM/WsLmyAlF, realm.default=trans, provider.type=LDAP}
    ==> log/server.log <==
    04/10/27 16:21:32 10.0.3.0.0 Started
    ==> log/oc4j.err.log <==
    04/10/27 16:21:42 java.lang.UnsupportedOperationException
    04/10/27 16:21:42 at oracle.security.jazn.oc4j.AbstractUser.getPassword(Unknown Source)
    04/10/27 16:21:42 at oracle.security.jazn.oc4j.FilterUser.getPassword(Unknown Source)
    04/10/27 16:21:42 at com.evermind.security.SecuritySensitive.lookup(SecuritySensitive.java:217)
    04/10/27 16:21:42 at com.evermind.security.SecuritySensitive.decode(SecuritySensitive.java:114)
    04/10/27 16:21:42 at com.evermind.security.SecuritySensitive.decode(SecuritySensitive.java:131)
    04/10/27 16:21:42 at com.evermind.server.DataSourceConfig.getPassword(DataSourceConfig.java:570)
    04/10/27 16:21:42 at com.evermind.server.Application.initDataSource(Application.java:2105)
    04/10/27 16:21:42 at com.evermind.server.Application.initDataSources(Application.java:2635)
    04/10/27 16:21:42 at com.evermind.server.Application.preInit(Application.java:638)
    04/10/27 16:21:42 at com.evermind.server.Application.preInit(Application.java:526)
    04/10/27 16:21:42 at com.evermind.server.Application.setConfig(Application.java:200)
    04/10/27 16:21:42 at com.evermind.server.Application.setConfig(Application.java:170)
    04/10/27 16:21:42 at com.evermind.server.ApplicationServer.initializeApplications(ApplicationServer.java:1708)
    04/10/27 16:21:42 at com.evermind.server.ApplicationServer.setConfig(ApplicationServer.java:1412)
    04/10/27 16:21:42 at com.evermind.server.ApplicationServerLauncher.run(ApplicationServerLauncher.java:93)
    04/10/27 16:21:42 at java.lang.Thread.run(Thread.java:534)
    Has anyone run into this before? Can anyone confirm that this actually works in 10.0.3? Thanks.
    -James

    I am now running into the exact same message.
    Has anybody actually got this working ?

  • Import not authenticating portal user

    I am using Portal 10.1.4 and am trying to import a portal from another Portal 10.1.4 instance. I have retrieved the import/export script from the web interface from the source system (in Navigator when selecting Export for the relevant Page Group).
    However, no matter what portal user and portal password I put on the command line, I am getting an authentication error:
    D:\>export107.bat -mode IMPORT -d export107.dump -c ORCL -s PORTAL -p <schema password> -company MyCompany -pu portal -pp <portalpassword>
    Verifying the environment variables...
    Verifying the Oracle Client version...
    IMPORT Mode Selected
    Verifying the portal schema passed...
    Verifying the availability of transport set...
    Verifying the status of transport set...
    Calling Oracle exp or imp utility based on the mode of operation....
    PL/SQL procedure successfully completed.
    Checking for privileges...
    Checking for version compatibility...
    Setting the Context...
    Error: Authentication failed for portal
    Cannot proceed with Import
    I have checked that the portal user is in the OID and that they have a portal profile (using the Portal Admin web interface).
    How do I properly set up a user which can be used in the import script? (i.e. the pu and pp command parameters)?
    Thanks

    The problem turned out to be an incorrect value for the company parameter. I think this is what was suggested above - and it works. Just use the default value for company when executing the import script

  • Error while migrating users using CSSImportExportUtility

    Error while migrating users using CSSImportExportUtility
    I'm tring to export all user and group information from a Hyperion Shared Services 9.2.1 by using CSSExport.bat
    When there was only native directory in HSS, i can export these information successfully.
    But when I enabled NTLM external user authentication following error occurred:
    Exception in thread "main" java.lang.UnsatisfiedLinkError: getOSVersion
    at com.hyperion.css.spi.impl.ntlm.NTLMProvider.getOSVersion(Native Metho
    d)
    at com.hyperion.css.spi.impl.ntlm.NTLMProvider.<clinit>(Unknown Source)
    at com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.getUsers(Unknown
    Source)
    at com.hyperion.css.CSSAPIExtnImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at com.hyperion.css.exchange.NativeProviderManager.<init>(Unknown Source
    at com.hyperion.css.exchange.ImportExportManager.cssExport(Unknown Sourc
    e)
    at com.hyperion.css.exchange.CommandUtility.run(Unknown Source)
    at com.hyperion.css.exchange.CommandUtility.main(Unknown Source)
    I searched reference documents on the web, found this article: (http://download.oracle.com/docs/cd/E12825_01/epm.111/readme/mdm_111110_readme.html)
    Troubleshooting Tip: If HSS is configured for an NTLM provider, DRM services may not start due to error: "Exception Emdm_Exception with message 'Could not Initialize CSS. Error: 'getOSVersion'."
    You may receive the following error after clicking the "Enable CSS" button in DRM Console: “LoadLibrary("C:\Hyperion\Master Data Management\mdm_ntier_css_validator.dll") failed - The specified module could not be found.”
    To resolve both of these conditions, update the Windows System Path on the Data Relationship Management server with the applicable JRE and CSS pathing below.
    NOTE: Reboot the Data Relationship Management server machine after making any changes to the Windows Path.
    NOTE: Ensure that only one JRE version and one CSS version are referenced in the Windows Path.
    ? For HSS 9.3.1:
    %HYPERION_HOME%\common\JRE\Sun\1.5.0\bin;%HYPERION_HOME%\common\JRE\Sun\1.5.0\bin\client;%HYPERION_HOME%\common\CSS\9.3.1\bin;
    ? For HSS 9.3.0:
    %HYPERION_HOME%\common\JRE\Sun\1.5.0\bin;%HYPERION_HOME%\common\JRE\Sun\1.5.0\bin\client;%HYPERION_HOME%\common\CSS\9.3.0\bin;
    ? For HSS 9.2.0.3:
    %HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin;%HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin\client;%HYPERION_HOME%\common\CSS\9.2.0.3\bin;
    ? For HSS 9.2.0:
    %HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin;%HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin\client;%HYPERION_HOME%\common\CSS\9.2.0\bin;
    I found these is no directory "%HYPERION_HOME%\common\CSS\9.2.0\bin;" exists but "%HYPERION_HOME%\common\CSS\9.2.1\bin;"
    I configured PATH by setting to above, and tried CSSExport again, still failed.
    Than I disabled the NTLM is HSS, tried CSSExport again. It was successful.
    So I am convinced that the problem caused by NTLM or PATH environment variable or some files associated.
    Does anybody know the solution ?

    I recommend you upgrade at least to 10.1.0.5. 10.1.0.2 comes with the very first version of csalter.plb, which has not the current implementation. From and to which character set do you try to migrate?
    -- Sergiusz

  • OIM Startup Error After weblogic user password change

    Hello,
    I'm running OIM 10g (BP15) on WLS server in clustered mode. Everything was running smoothly until -
    I changed the weblogic password after going to
    security realms >myrealm >Users and Groups >weblogic > Passwords:
    I was able to login to WLS using new cred (weblogic/newpasswd). But OIM server startup started giving login errors as below.
    I reverted back by change by setting the old password again... but the error continued....
    Please suggest. I already tried putting the correct passwords in the boot.properties. But it didn't help.
    Please note.. i'm successfully able to login to WLS console.. only OIM server startup is having below errors..
    OIM_SERVER1.log is opened. All server side log events will be written to this file.>
    <Jan 26, 2012 6:44:31 PM PST> <Notice> <Security> <BEA-090082> <Security initializing using security realm myrealm.>
    ERROR,26 Jan 2012 18:44:53,194,[XELLERATE.ACCOUNTMANAGEMENT],Class/Method: Authenticate/connect User with ID: WEBLOGIC was not found in Xellerate.
    ERROR,26 Jan 2012 18:44:53,202,[XELLERATE.ACCOUNTMANAGEMENT],Class/Method: XellerateLoginModuleImpl/login encounter some problems:
    com.thortech.xl.security.tcLoginException:
    at com.thortech.xl.security.tcLoginExceptionUtil.createException(tcLoginExceptionUtil.java:96)
    at com.thortech.xl.security.tcLoginExceptionUtil.createException(tcLoginExceptionUtil.java:53)
    at com.thortech.xl.security.Authenticate.connect(Authenticate.java:152)
    at com.thortech.xl.security.Authenticate.connect(Authenticate.java:71)
    at com.thortech.xl.security.wl.XellerateLoginModuleImpl.login(XellerateLoginModuleImpl.java:159)
    at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    at com.bea.common.security.internal.service.LoginModuleWrapper.login(LoginModuleWrapper.java:106)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:769)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at com.bea.common.security.internal.service.JAASLoginServiceImpl.login(JAASLoginServiceImpl.java:113)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
    at $Proxy22.login(Unknown Source)
    at weblogic.security.service.internal.WLSJAASLoginServiceImpl$ServiceImpl.login(WLSJAASLoginServiceImpl.java:89)
    at com.bea.common.security.internal.service.JAASAuthenticationServiceImpl.authenticate(JAASAuthenticationServiceImpl.java:82)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
    at $Proxy40.authenticate(Unknown Source)
    at weblogic.security.service.WLSJAASAuthenticationServiceWrapper.authenticate(WLSJAASAuthenticationServiceWrapper.java:40)
    at weblogic.security.service.PrincipalAuthenticator.authenticate(PrincipalAuthenticator.java:348)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.doBootAuthorization(CommonSecurityServiceManagerDelegateImpl.java:929)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1050)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:141)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    <Jan 26, 2012 6:44:53 PM PST> <Critical> <Security> <BEA-090402> <Authentication denied: Boot identity not valid; The user name and/or password from the boot identity file (boot.properties) is not valid. The boot identity may have been changed since the boot identity file was created. Please edit and update the boot identity file with the proper values of username and password. The first time the updated boot identity file is used to start the server, these new values are encrypted.>
    <Jan 26, 2012 6:44:53 PM PST> <Critical> <WebLogicServer> <BEA-000386> <Server subsystem failed. Reason: weblogic.security.SecurityInitializationException: Authentication denied: Boot identity not valid; The user name and/or password from the boot identity file (boot.properties) is not valid. The boot identity may have been changed since the boot identity file was created. Please edit and update the boot identity file with the proper values of username and password. The first time the updated boot identity file is used to start the server, these new values are encrypted.
    weblogic.security.SecurityInitializationException: Authentication denied: Boot identity not valid; The user name and/or password from the boot identity file (boot.properties) is not valid. The boot identity may have been changed since the boot identity file was created. Please edit and update the boot identity file with the proper values of username and password. The first time the updated boot identity file is used to start the server, these new values are encrypted.
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.doBootAuthorization(CommonSecurityServiceManagerDelegateImpl.java:959)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1050)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:141)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    Truncated. see log file for complete stacktrace
    Caused By: javax.security.auth.login.FailedLoginException: [Security:090304]Authentication Failed: User weblogic javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User weblogic denied
    at weblogic.security.providers.authentication.LDAPAtnLoginModuleImpl.login(LDAPAtnLoginModuleImpl.java:261)
    at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    at com.bea.common.security.internal.service.LoginModuleWrapper.login(LoginModuleWrapper.java:106)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    Truncated. see log file for complete stacktrace
    >
    <Jan 26, 2012 6:44:53 PM PST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FAILED>
    <Jan 26, 2012 6:44:53 PM PST> <Error> <WebLogicServer> <BEA-000383> <A critical service failed. The server will shut itself down>
    <Jan 26, 2012 6:44:53 PM PST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN>
    Thanks,

    Got the solution :
    1.     Log on to the WebLogic Server Administration Console.
    2.     Click the domain name for the Managed Server.
    3.     Click View Domain-wide security settings.
    4.     Click the Embedded LDAP tab.
    5.     Select the Refresh replica at startup option, and then click Apply.

  • Error creating new user in Weblogic console using RDBMSAuthentication

    Hi,
    I have tried to configure RDBMSAuthenticator in Weblogic 8. I created related tables in the schema i.e. user_security, etc. But its still not working with my WebApp.
    Can someone please help me to configure my application with this Oracle DBMS authentication provider to login to this application...?
    1. When I am trying to use these userid/password to login to my application its not able to login getting error as:
    ####<Nov 21, 2009 11:27:52 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <PDC2A-01-096> <cgServer> <ExecuteThread: '13' for queue: 'weblogic.kernel.Default'> <<anonymous>> <> <000000> <Provider: getLoginModuleConfiguration()>
    ####<Nov 21, 2009 11:27:53 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <PDC2A-01-096> <cgServer> <ExecuteThread: '13' for queue: 'weblogic.kernel.Default'> <<anonymous>> <> <000000> <Authentication Failed: User "null" denied>
    ####<Nov 21, 2009 11:27:53 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <PDC2A-01-096> <cgServer> <ExecuteThread: '13' for queue: 'weblogic.kernel.Default'> <<anonymous>> <> <000000> <Authentication Failed: User "null">
    I am trying to use this DBMS Authentication mechanism in my WebApp i.e. in web.xml I configured the <security-constraint> <login-config> and <security-role> i.e.
    <security-constraint>
    <display-name>ABCD web security</display-name>
    <web-resource-collection>
    <web-resource-name>portal file</web-resource-name>
    <description>Protects the ABCD enterpise portal web resources</description>
    <url-pattern>/*</url-pattern>
    <url-pattern>/index.jsp</url-pattern>
    <url-pattern>/*.do</url-pattern>
    </web-resource-collection>
    <auth-constraint>
    <description>ABCD Users</description>
    <role-name>abcduser</role-name>
    </auth-constraint>
    <user-data-constraint>
    <transport-guarantee>NONE</transport-guarantee>
    </user-data-constraint>
    </security-constraint>
    <login-config>
    <auth-method>FORM</auth-method>
    <form-login-config>
    <form-login-page>pages/login.jsp</form-login-page>
    <form-error-page>pages/error.jsp</form-error-page>
    </form-login-config>
    </login-config>
    <security-role>
    <description>ABCD User</description>
    <role-name>abcduser</role-name>
    </security-role>
    Also I have made necessary change in Weblogic.xml
    I can see the users in this table in my Weblogic console. But I cannot modify them I cant delete any user from Weblogic console, neither can i assign any gropu to them getting error as below while doing this...
    1. When trying to delete any uset getting error as:
    ####<Nov 21, 2009 11:41:50 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <localhost> <cgServer> <ExecuteThread: '0' for queue: 'weblogic.admin.HTTP'> <weblogic> <> <000000> <List of currently-available cursors: {RDBMSNameCursor201305690=[email protected]32b09}>
    ####<Nov 21, 2009 11:41:50 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <localhost> <cgServer> <ExecuteThread: '0' for queue: 'weblogic.admin.HTTP'> <weblogic> <> <000000> <delegate.close("RDBMSNameCursor201305690")>
    ####<Nov 21, 2009 11:41:56 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <localhost> <cgServer> <ExecuteThread: '0' for queue: 'weblogic.admin.HTTP'> <weblogic> <> <000000> <Removing user becuser1234>
    ####<Nov 21, 2009 11:41:57 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <localhost> <cgServer> <ExecuteThread: '0' for queue: 'weblogic.admin.HTTP'> <weblogic> <> <000000> <Caught SQLException from delegate, removing from pool and retrying
    java.sql.SQLException: Fail to convert to internal representation
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:125)
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:162)
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:227)
         at oracle.jdbc.driver.CharCommonAccessor.getLong(CharCommonAccessor.java:239)
         at oracle.jdbc.driver.OracleResultSetImpl.getLong(OracleResultSetImpl.java:514)
         at com.bea.p13n.security.providers.authentication.RDBMSAtnDelegate.removeUser(RDBMSAtnDelegate.java:474)
         at com.bea.p13n.security.providers.authentication.RDBMSAuthenticatorImpl$2.run(RDBMSAuthenticatorImpl.java:414)
         at com.bea.p13n.security.providers.authentication.RDBMSAuthenticatorImpl.retry(RDBMSAuthenticatorImpl.java:982)
         at com.bea.p13n.security.providers.authentication.RDBMSAuthenticatorImpl.removeUser(RDBMSAuthenticatorImpl.java:404)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:324)
         at javax.management.modelmbean.RequiredModelMBean.invoke(RequiredModelMBean.java:1304)
         at weblogic.management.commo.CommoModelMBean.invoke(CommoModelMBean.java:640)
         at com.sun.management.jmx.MBeanServerImpl.invoke(MBeanServerImpl.java:1557)
         at com.sun.management.jmx.MBeanServerImpl.invoke(MBeanServerImpl.java:1525)
         at weblogic.management.internal.RemoteMBeanServerImpl.private_invoke(RemoteMBeanServerImpl.java:990)
         at weblogic.management.internal.RemoteMBeanServerImpl.invoke(RemoteMBeanServerImpl.java:948)
         at weblogic.management.console.utils.Security.deleteUser(Security.java:1564)
         at weblogic.management.console.actions.security.DoDeleteUserAction.perform(DoDeleteUserAction.java:153)
         at weblogic.management.console.actions.internal.ActionServlet.doAction(ActionServlet.java:182)
         at weblogic.management.console.actions.internal.ActionServlet.doPost(ActionServlet.java:86)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(ServletStubImpl.java:1072)
         at weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java:465)
         at weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java:348)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:6981)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
         at weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletContext.java:3892)
         at weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java:2766)
         at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:224)
         at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:183)
    >
    ####<Nov 21, 2009 11:42:00 AM GMT+05:30> <Debug> <RDBMSAuthenticator> <localhost> <cgServer> <ExecuteThread: '0' for queue: 'weblogic.admin.HTTP'> <weblogic> <> <000000> <Caught SQLException from delegate, removing from pool and retrying
    java.sql.SQLException: Fail to convert to internal representation
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:125)
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:162)
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:227)
         at oracle.jdbc.driver.CharCommonAccessor.getLong(CharCommonAccessor.java:239)
         at oracle.jdbc.driver.OracleResultSetImpl.getLong(OracleResultSetImpl.java:514)
         at com.bea.p13n.security.providers.authentication.RDBMSAtnDelegate.removeUser(RDBMSAtnDelegate.java:474)
         at com.bea.p13n.security.providers.authentication.RDBMSAuthenticatorImpl$2.run(RDBMSAuthenticatorImpl.java:414)
         at com.bea.p13n.security.providers.authentication.RDBMSAuthenticatorImpl.retry(RDBMSAuthenticatorImpl.java:982)
         at com.bea.p13n.security.providers.authentication.RDBMSAuthenticatorImpl.removeUser(RDBMSAuthenticatorImpl.java:404)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:324)
         at javax.management.modelmbean.RequiredModelMBean.invoke(RequiredModelMBean.java:1304)
         at weblogic.management.commo.CommoModelMBean.invoke(CommoModelMBean.java:640)
         at com.sun.management.jmx.MBeanServerImpl.invoke(MBeanServerImpl.java:1557)
         at com.sun.management.jmx.MBeanServerImpl.invoke(MBeanServerImpl.java:1525)
         at weblogic.management.internal.RemoteMBeanServerImpl.private_invoke(RemoteMBeanServerImpl.java:990)
         at weblogic.management.internal.RemoteMBeanServerImpl.invoke(RemoteMBeanServerImpl.java:948)
         at weblogic.management.console.utils.Security.deleteUser(Security.java:1564)
         at weblogic.management.console.actions.security.DoDeleteUserAction.perform(DoDeleteUserAction.java:153)
         at weblogic.management.console.actions.internal.ActionServlet.doAction(ActionServlet.java:182)
         at weblogic.management.console.actions.internal.ActionServlet.doPost(ActionServlet.java:86)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(ServletStubImpl.java:1072)
         at weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java:465)
         at weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java:348)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:6981)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
         at weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletContext.java:3892)
         at weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java:2766)
         at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:224)
         at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:183)
    Edited by: user12209056 on Nov 20, 2009 10:38 PM

    I could resolve the issue...The main points that needed to be done were
    1. Keep the 'DefaultAuthentication' to 'Optional/SUFFICIENT' from 'Required'.
    2. Create a 'Sequencer' table, if your jar is using it.

  • Password Violation error while creating users from Admin interface

    Guys,
    The Sun Identity Manager system throws policy violation error while creating users from Sun Identity Manager Admin interface.
    Current System:
    1. I have configured TAM Pass-Thru authentication for End User Login Application.
    2. I have an admin user 'testsjimadmin1' who has admin capabilities. testsjimadmin1 user has default SJIM password policy.
    3. I have custom password policies configured for different orgainizatoions
    Problem:
    1. The Sun Identity Manager throws a password policy violation error when 'testsjimadmin1' tries to create an user with valid or invalid password from Sun Identity Manager Admin interface.
    2. If TAM Pass-thru authentication is removed for 'End User Login Application' and Sun Identity Manager default authentication is configured for 'End User Login Application' then testsjimadmin1 was able to create user successfully without any errors.
    Please let me know if any configurations are required to be made on Sun Identity Manager for TAM Pass-Thru authentication so that admin users can create users successfully from admin interface.
    Appreciate your help!!!
    Thanks
    Vijay

    Guys,
    The Sun Identity Manager system throws policy violation error while creating users from Sun Identity Manager Admin interface.
    Current System:
    1. I have configured TAM Pass-Thru authentication for End User Login Application.
    2. I have an admin user 'testsjimadmin1' who has admin capabilities. testsjimadmin1 user has default SJIM password policy.
    3. I have custom password policies configured for different orgainizatoions
    Problem:
    1. The Sun Identity Manager throws a password policy violation error when 'testsjimadmin1' tries to create an user with valid or invalid password from Sun Identity Manager Admin interface.
    2. If TAM Pass-thru authentication is removed for 'End User Login Application' and Sun Identity Manager default authentication is configured for 'End User Login Application' then testsjimadmin1 was able to create user successfully without any errors.
    Please let me know if any configurations are required to be made on Sun Identity Manager for TAM Pass-Thru authentication so that admin users can create users successfully from admin interface.
    Appreciate your help!!!
    Thanks
    Vijay

  • Error authenticating proxy while running agent job

    I am trying to schedule a SSIS2014 package via SQL Server Agent job. Both SSIS and SSMS are running on my local machine in the same domain. I am running SSMS with the same user
    Domain\Admin which is the creator of the SSIS package. SSMS 32-Bit and SSIS 32-Bit are running on Windows 7 64-Bit machine. I can run the package within SSIS without problems.
    When I use a proxy account to run the job step, the following message occurs:
    Unable to start execution of step 1 (reason: Error authenticating proxy `Domain\Admin`, system error: Logon failure: unknown user name or bad password.). The step failed.
    The proxy account uses the credentials identity Domain\Admin. Since the password fields for credential properties in SSMS cannot be left blank, I typed any password although my corresponding windows account has no password. So as mentioned above
    it's the same user account that created the SSIS package since Domain\Admin is stated in the CreatorName property of the SSIS package.
    With this proxy, I tried to run SSIS jobs using the package ProtectionLevel's
    EncryptSensitiveWithUserKey and EncryptSensitiveWithPassword. Running the package manually within SSDT without problems, but from SSMS agent job the same error message appears. I tried the package sources "File System" and, after
    importing the package to MSDB, "SQL Server" and "SSIS Package Store". But exactly the same error message appears with each method.
    Task manager shows that SSMS is running in administrator mode. Using Windows Component Services I added DCOM permissions for
    Domain\Admin to start and activate "Microsoft SQL Server Integration Services 12.0" from local. But the same error message appears. So in my opinion it's a problem with SSMS user account permissions (???) but unfortunately I don't know
    what exactly to do here. I tried the following:
    In the system database MSDB (full path: Databases / System Databases / MSDB / Security / Logins) I assigned all available role memberships (Including db_ssisoperator, db_ssisltduser, db_ssisadmin) to
    Domain\Admin.
    In server security (full path: Security / Logins) I assigned all available server roles. In the tab User Mapping, I assigned the MSDB database.
    Still the same error message appears when I try to run the job. Does anybody have some ideas what I can try?

    If you use the Agent then set the package protection to "Rely on server".
    Then Domain/Admin is probably not an actual proxy but the account the Agent is running under, in this or even any case follow http://www.mssqltips.com/sqlservertip/2163/running-a-ssis-package-from-sql-server-agent-using-a-proxy-account/ to create the
    proper proxy for the packages.
    Arthur My Blog

  • Error while reading users in CMC BO 4.1 SP05

    Hello All,
    Does anybody knows the solution? We recently updated from BO 4.0 SP06 to BO 4.1 SP05, Windows Server
    I get this error when i try to read users in CMC
    [repo_proxy 13] SessionFacade :: open session logon with user info has failed (CSecSAPR3Binding :: :: XRFCCnxBroker BorrowConnection () failed. For more information, see the following log entries.
    Error when logging on to the SAP system. The following RFC error was reported: [group key message]: [4, "RFC_COMMUNICATION_FAILURE", "
    LOCATION CPIC (TCP / IP) on local host with Unicode
    ERROR max no of 100 conversations exceeded
    TIME Wed April 22 2015 10:33:20
    RELEASE 720
    COMPONENT CPIC (TCP / IP) with Unicode
    VERSION 3
    RC 466
    MODULE r3cpic.c
    LINE 14419
    COUNTER 1
    . "] The entitlement system was disabled in memory Possible reasons:. The SAP system is not available or if the credentials are invalid The authorization system must be activated again, so that it is available again..
    (hr = 0x80042909 #)
    KR,
    Manna

    Hi Manna,
    When trying to read users from CMC, there are several authentication type users which are displayed such as Enterprise, AD,LDAP, SAP.
    From the error, I believe you have some SAP users which are not promoted properly in Business Objects.. May be some issues with the entitlement system configured for SAP Users.
    Login into CMC >> Authentication >> SAP and verify if the entitlement systems are enabled and check if you are getting any error at the Role Import Tab
    -Ambarish-

Maybe you are looking for