Psconsole  Authentication Failed, Please reenter username and password

Hi,
I have JES5 installed ( App server + Directory server + Portal server + Access manager) on a windows 2003 server with Oracle 10g. After the installation i was able to access the amconsole, psconsole, and the admin console without any errors.
After the server was restarted, i started the application server and the directory server (dsadm start) and now i can login to admin console and /amconsle and also to the /portal/dt, but i am not able to login to /psconsole.
i have used the default login details(amadmin) login for both the /amconsole and the /psconsle, /amconsole logins sucessfully but /psconsole gives me the error "Authentication Failed, Please reenter username and password"
the log details of portal.admin.console.0.0.log are:
[#|2008-01-08T12:13:58.672+0530|SEVERE|SJS Portal Server|debug.com.sun.portal.admin.console|ThreadID=21; ClassName=com.sun.portal.admin.console.common.PSBaseBean; MethodName=log; |Failed to authenticate with JMX Server: LoginBean.login()
javax.management.remote.JMXProviderException: Connection refused: connect
     at com.sun.cacao.agent.impl.CacaoJmxConnectorProvider.newJMXConnector(CacaoJmxConnectorProvider.java:388)
     at javax.management.remote.JMXConnectorFactory.getConnectorAsService(JMXConnectorFactory.java:415)
     at javax.management.remote.JMXConnectorFactory.newJMXConnector(JMXConnectorFactory.java:307)
     at javax.management.remote.JMXConnectorFactory.connect(JMXConnectorFactory.java:247)
     at com.sun.portal.admin.common.util.AdminUtil.getConnector(AdminUtil.java:813)
     at com.sun.portal.admin.common.util.AdminClientUtil.getJMXConnector(AdminClientUtil.java:113)
     at com.sun.portal.admin.common.util.AdminClientUtil.getJMXConnector(AdminClientUtil.java:139)
     at com.sun.portal.admin.common.util.AdminClientUtil.getJMXConnector(AdminClientUtil.java:163)
     at com.sun.portal.admin.console.common.LoginBean.JMXConnect(LoginBean.java:287)
     at com.sun.portal.admin.console.common.LoginBean.authenticate(LoginBean.java:256)
     at com.sun.portal.admin.console.common.LoginBean.login(LoginBean.java:230)
     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
     at java.lang.reflect.Method.invoke(Method.java:585)
     at com.sun.faces.el.MethodBindingImpl.invoke(MethodBindingImpl.java:146)
     at com.sun.faces.application.ActionListenerImpl.processAction(ActionListenerImpl.java:92)
     at javax.faces.component.UICommand.broadcast(UICommand.java:332)
     at javax.faces.component.UIViewRoot.broadcastEvents(UIViewRoot.java:287)
     at javax.faces.component.UIViewRoot.processApplication(UIViewRoot.java:401)
     at com.sun.faces.lifecycle.InvokeApplicationPhase.execute(InvokeApplicationPhase.java:95)
     at com.sun.faces.lifecycle.LifecycleImpl.phase(LifecycleImpl.java:245)
     at com.sun.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:110)
     at javax.faces.webapp.FacesServlet.service(FacesServlet.java:213)
     at sun.reflect.GeneratedMethodAccessor139.invoke(Unknown Source)
     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
     at java.lang.reflect.Method.invoke(Method.java:585)
     at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:249)
     at java.security.AccessController.doPrivileged(Native Method)
     at javax.security.auth.Subject.doAsPrivileged(Subject.java:517)
     at org.apache.catalina.security.SecurityUtil.execute(SecurityUtil.java:282)
     at org.apache.catalina.security.SecurityUtil.doAsPrivilege(SecurityUtil.java:165)
     at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:257)
     at org.apache.catalina.core.ApplicationFilterChain.access$000(ApplicationFilterChain.java:55)
     at org.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:161)
     at java.security.AccessController.doPrivileged(Native Method)
     at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:157)
     at com.sun.web.ui.util.UploadFilter.doFilter(UploadFilter.java:203)
     at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:210)
     at org.apache.catalina.core.ApplicationFilterChain.access$000(ApplicationFilterChain.java:55)
     at org.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:161)
     at java.security.AccessController.doPrivileged(Native Method)
     at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:157)
     at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:263)
     at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
     at org.apache.catalina.core.StandardContextValve.invokeInternal(StandardContextValve.java:225)
     at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:173)
     at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
     at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:170)
     at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
     at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:933)
     at com.sun.enterprise.web.connector.httpservice.HttpServiceProcessor.process(HttpServiceProcessor.java:235)
     at com.sun.enterprise.web.HttpServiceWebContainer.service(HttpServiceWebContainer.java:2114)
Caused by: java.net.ConnectException: Connection refused: connect
     at java.net.PlainSocketImpl.socketConnect(Native Method)
     at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:333)
     at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:195)
     at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:182)
     at java.net.SocksSocketImpl.connect(SocksSocketImpl.java:366)
     at java.net.Socket.connect(Socket.java:516)
     at java.net.Socket.connect(Socket.java:466)
     at java.net.Socket.<init>(Socket.java:366)
     at java.net.Socket.<init>(Socket.java:179)
     at com.sun.jmx.remote.socket.SocketConnection.connect(SocketConnection.java:94)
     at com.sun.jmx.remote.generic.ClientSynchroMessageConnectionImpl.connect(ClientSynchroMessageConnectionImpl.java:69)
     at javax.management.remote.generic.GenericConnector.connect(GenericConnector.java:177)
     at javax.management.remote.jmxmp.JMXMPConnector.connect(JMXMPConnector.java:119)
     at javax.management.remote.JMXConnectorFactory.connect(JMXConnectorFactory.java:248)
     at com.sun.cacao.agent.JmxClient.getUnknownJmxClientConnection(JmxClient.java:904)
     at com.sun.cacao.agent.impl.CacaoJmxConnectorProvider.newJMXConnector(CacaoJmxConnectorProvider.java:362)
     ... 52 more
Also, when i try to start the cacaoadm or check for the status i get the Perl lib version (v5.8.3) doesn't match executable version (v5.8.8) error.
i have JES5 and Oracle 10G installed on a windows 2003 server,
can you please let me know what do i have to correct here.
C:\Program Files\Sun\JavaES5\share\cacao_2\bin>cacaoadm.bat status
Perl lib version (v5.8.3) doesn't match executable version (v5.8.8) at E:\oracle
\product\10.2.0\db_1\perl\5.8.3\lib/MSWin32-x86-multi-thread/Config.pm line 32.
Compilation failed in require at E:\oracle\product\10.2.0\db_1\perl\5.8.3\lib/Fi
ndBin.pm line 97.
BEGIN failed--compilation aborted at E:\oracle\product\10.2.0\db_1\perl\5.8.3\li
b/FindBin.pm line 97.
Compilation failed in require at C:\PROGRA~1\Sun\JavaES5\share\cacao_2\lib\tools
\scripts\cacaoadm.pl line 17.
BEGIN failed--compilation aborted at C:\PROGRA~1\Sun\JavaES5\share\cacao_2\lib\t
ools\scripts\cacaoadm.pl line 17.
Thanks in advance
Regards
Gani

Hi,
depending on the cacao version used. The only authorized user (user allowed to use cacao) may be a privileged user (user part of local administrator group).
to know the version of cacao just run "cacaoadm -V" .
from 2.1 , non privileged user can install their own copy of cacao.
Your case (login on pconsole failing) may be a credential
probleme. did you check the password given for the connection ?
For the service part (enabling cacao) you must not touch the configuration. Everything is done using the command line.
you should not modify information set in the service manager.
just use the command line "cacaoadm enable -f <password file>". the Password file must contain the password of the Administrator who installed cacao.
hope this helps

Similar Messages

  • Authentication Box Blank Whenever Username and Password is needed

    I have an issue on one of my newer 10.6.8 Intel iMac's.  Whenever needed to authenticate for install or to change settings the authentication dialogue box comes up blank, no labels for username and password and any input typed does not show up. 

    Well I just finally reinstalled the OS and it appears that everything now works great!! 

  • Claims Based Authentication SPSecurityTokenService.Issue() failed: The security token username and password could not be validated.

    Please excuse the lousy table...Its late :-)
    I have a multi-server SP2010 farm.  Patched up to
    Configuration database version: 14.0.6106.5002
    My goal is to have a claims based web application that authenticated to ADAM for Extranet.  I have configured the servers exactly to MSDN and technet specs (following this spec to the
    letter (
    http://technet.microsoft.com/en-us/library/ee806882.aspx) to allow the forms side of the web app to authenticate to ADAM.
    IT WORKS IN DEV!!! , which is a single server farm.  However, it does not work in production.  I get the following:
    Claims Auth log entries:
    1:06:25 AM
    w3wp.exe (0x0EDC)                      
    0x1790
    SharePoint Foundation        
    Claims Authentication        
    f2ut
    Verbose
    Authenticated with login provider. Validating request security token.
    1:06:25 AM
    w3wp.exe (0x0EDC)                      
    0x1790
    SharePoint Foundation        
    Claims Authentication        
    0
    Verbose
    Using membership provider 'ADAMProvider'.
    1:06:25 AM
    w3wp.exe (0x0EDC)                      
    0x1790
    SharePoint Foundation        
    Claims Authentication        
    0
    Verbose
    Doing password check on '[email protected]'.
    1:06:46 AM
    w3wp.exe (0x0EDC)                      
    0x1790
    SharePoint Foundation        
    Claims Authentication        
    0
    Verbose
    Failed password check on '[email protected]'.
    1:06:46 AM
    w3wp.exe (0x0EDC)               
    0x1790
    SharePoint Foundation        
    Claims Authentication        
    0
    Unexpected
    Password check on '[email protected]' generated exception: 'System.ServiceModel.FaultException`1[Microsoft.IdentityModel.Tokens.FailedAuthenticationException]: The security
    token username and password could not be validated. (Fault Detail is equal to Microsoft.IdentityModel.Tokens.FailedAuthenticationException: The security token username and password could not be validated.).'.
    1:06:46 AM
    w3wp.exe (0x0EDC)                      
    0x1790
    SharePoint Foundation        
    Claims Authentication        
    fo1t
    Monitorable
    SPSecurityTokenService.Issue() failed: System.ServiceModel.FaultException`1[Microsoft.IdentityModel.Tokens.FailedAuthenticationException]: The security token username and password
    could not be validated. (Fault Detail is equal to Microsoft.IdentityModel.Tokens.FailedAuthenticationException: The security token username and password could not be validated.).
    1:06:46 AM
    w3wp.exe (0x1B34)                      
    0x08A0
    SharePoint Foundation        
    Claims Authentication        
    fsq7
    High   
    Request for security token failed with exception: System.ServiceModel.FaultException: The security token username and password could not be validated.    
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)    
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)  
      at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)    
    at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo)
    1:06:46 AM
    w3wp.exe (0x1B34)                      
    0x08A0
    SharePoint Foundation        
    Claims Authentication        
    8306
    Critical
    An exception occurred when trying to issue security token: The security token username and password could not be validated..
    1:06:46 AM
    w3wp.exe (0x1B34)                      
    0x08A0
    SharePoint Foundation        
    Claims Authentication        
    f2un
    Verbose
    Form authentication failed.
    I have tried EVERYTHING (well, nt everything, I don’t have the fix I suppose). 
     I found plenty out there and nothing directly correlates with this issue. 
    I searched on all parts of the errors I got.
    This contains an interesting blurb about setting up access for the apppool id correctly. 
    That’s not the case for me.  It works in dev and the same id are used there. 
    http://sharepoint-2010-world.blogspot.com/2011/03/adam-forms-based-authentication-in.html
    This was good but it doesn’t give specs on what the environment looks like:
    http://social.msdn.microsoft.com/Forums/en/sharepoint2010general/thread/557143a6-4b36-4939-bb7f-d62a9335fd18
    The was interesting…but I am patched up beyond the June 2011 CU so it’s a moot point:
    http://social.technet.microsoft.com/Forums/en-US/sharepoint2010setup/thread/9b8368ef-c5e5-4ead-b348-7b2b5587cfc8
    Any and all help would be greatly appreciated!

    Hi.
    You say its a multiserver farm, do you have more than one web server then?
    If thats the case, have you tried accessing the site on each server directly?
    Found this for you, maybe that can help?
    Troubleshooting Exceptions: System.ServiceModel.FaultException`1
    http://msdn.microsoft.com/en-us/library/bb907220.aspx
    and this:
    SharePoint 2010 Claims Authentication - The security token username and password could not be validated reoccurring every morning
    http://social.technet.microsoft.com/Forums/pl-PL/sharepoint2010setup/thread/383f1f9b-5c4a-4e19-b770-2a54b7ab1ca1
    and
    This seems to be a good guide:
    http://donalconlon.wordpress.com/2010/02/23/configuring-forms-base-authentication-for-sharepoint-2010-using-iis7/
    Good luck
    Thomas Balkeståhl - Technical Specialist - SharePoint - http://blksthl.wordpress.com

  • "Authentication failed.  Please verify your username and password"

    I have tried to email using the updated version of Adobe Reader.  However, everytime I try this is the message I get.  My username and password have worked everywhere else why not on here?  I am getting very frustrated.  It's bad enough I am trying to learn Windows 8 but now this!!!

    LisaM60 wrote:
    I have tried to email using the updated version of Adobe Reader.
    Using what - SendNow?  Can you login at Acrobat.com ?

  • Ical "authentication failed. your username and password were rejected by the server"

    i've a pretty busy server, fully configured with correct DNS.
    running 10.6.8, uptodate. i've stopped the ical service, and removed it from the server settings.
    then i created a folder on my RAID /volumes/raid/ical, set its ownership to _calendar:_calendar (uid 93), rwx,rx,-
    then added the iCal service back, and set the data store to this new folder.
    authentication is set to digest (to reduce potential kerberos errors), with SSL on.
    i then started the service
    an existing user CANNOT connect to the caldav server. i get the error: ical "authentication failed. your username and password were rejected by the server".
    if i create a NEW user, that user can correctly connect to the Caldav server. On first joining, an entry is created in the __uids__ folder and the calender works.
    SO. WHAT IS GOING ON?
    this is 10.6, so i do not have an option in WGM to 'enable calendering'. i've used the inspector to check for differences, but i can't see any.
    help. please. and no comments about DNS. the fact i can get  a new user to function means that is excluded. no comments about SSL. ditto. no comments about kerberos, its turned off. thanks.

    I often think of things in terms of time it takes to figure out the solution to the problem vs time it takes to nuke and pave.
    Dare I ask...  How many users would you have to remake? 
    150 users would probably take 2 hours to recreate?
    ...Have you spent 2 hours on this problem yet?  How about 4 or 6?
    Perhaps you could have typed up 450 remade users so far!
    I have a great idea as to how to change ownership of home folders to users after they're created.
    Thoughts on the problem... (but don't spend too much time on it!)
    What about crypt vs open directory password?
    In WGM, select the user, click the advanced tab, and ensure that your users have OD based passwords? 
    ...sometimes that pull-down menu displays OD, but it's not really.  Try selecting OD, retype the password there, and save.
    See if it works.
    What about in server admin....  Select the server in question, click the access button at the top.
    Ensure that your services are allowed for all users to use the iCal service.
    In the iCal service in Server Admin...
    Host name setting?  It's a stretch as new users seem to work.  Ensure it's correct?
    For the sake of argument...  Change authentication type to Any Method...  If you're running OD on the server, Kerberos is running.  I know that certain services require it even though you have the option.  Perhaps iCal is being finiky without it?
    I apologize if you've tried all these, but as a user forum, you'll typically get users that don't believe that you've tried the basics.  It's honestly the best place to start.  Seeing as we don't know what you've done, it's the best advice you'll get.
    HTH
    -Graham

  • Outlook 2013 - Exchange 2013 - Prompts for username and password when EWS basic authentication is enabled

    So we have an Exchange 2013 environment, and a CRM solution that requires basic authentication to EWS internally.  Problem is, after a reboot of our Exchange server, all of our Outlook clients begin prompting for username and password (which nothing
    works) which also starts locking users AD accounts out due to failed login attempts (somehow).  If I disabled basic authentication on EWS, Outlook authenticates as normal using NTLM and there are no issues.  Once Outlook has authenticated, I can
    turn back on basic authentication, and Outlook will be fine until the next time the Exchange server is rebooted.
    Any ideas?

    Hi,
    According to your description, I understand that Outlook client prompted for username and password when Exchange server restart and basic authentication is enabled for EWS.
    If I misunderstand your concern, please do not hesitate to let me know.
    It’s normal. This caused by the difference between basic authentication and NTML authentication:
    Basic, with any version of Outlook prior to 2010, results in a pop up dialog asking for creds. Outlook 2010 makes the 'save this password' actually work, so in an Outlook 2010 or later world, Basic can mean no need to authenticate every time you open/reconnect,
    but in all earlier versions, you will have to enter creds every time.
    NTLM, when used by a client that is domain joined and logged in with cached creds, results in the client simply sending the cached in creds to the server, resulting in what looks like a pretty seamless single sign on experience. However, if you want to do pre-authentication
    at something like TMG, and not let the traffic go all the way to CAS, you need to configure TMG for this.
    Thanks
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Allen Wang
    TechNet Community Support

  • OSB 11g - Authentication - Username and password in SOAP body

    Hi,
    I have a PS based on the WSDL provided by the client. According to the WSDL the client will send the username and password (to be used for authentication) in SOAP Body. I have extract the username and password from the body and authenticate it and then only process the data.
    The approach I am thinking of is to create two PS. The first PS will be called by client to send the data. There will be no authentication required for this PS. Once this PS (PS-1) receives the message it will extract the username, password and data from the SOAP body. It will then set the username and password in the HTTP header of the second PS (PS-2) and the data in the SOAP body of PS-2.
    PS-2 will be under basic authentication. PS-2 will accept the data as the only payload. Upon receiving the data it will do the normal processing.
    But I do not see any way to set the HTTP header (Authorization) for the second PS. Is my approach correct? Is there another/better approach?
    I went through this link [http://download.oracle.com/docs/cd/E13159_01/osb/docs10gr3/security/model.html] and found that we may have to configure another Authentication provider. How to do that?
    Thanks,
    Sanjay

    Hi Sanjay,
    Your approach seems correct to me (using two proxies) but instead of setting the username and password in HTTP header, you may set it as SOAP header and use Custom Authentication method in OSB. To know more about it, please refer -
    http://download.oracle.com/docs/cd/E17904_01/doc.1111/e15866/message_level_cust_auth.htm#i1069719
    Regards,
    Anuj

  • Configuring Basic Authentication with Username and password on BizTalk Schema Service

    Hi,
    I have published my schema as a webservice with WCF-BASICHTTP adapter in IIS 8.0.
    I wanted to have a Basic Authentication(User name and password restriction).
    I made the Receive location with Security mode as Transport and Transport Client Crediential Type as Basic.
    I also set the Service in IIS with Basic Authentication only enabled.
    But I don't know how to provide a UserName and Password Authentication.
    Please provide your suggestions
    Regards, Vignesh S

    Hi,
    Try & go through the below MSDN link as it explains configuring WCF BasicHttp adapter very well.
    http://msdn.microsoft.com/en-us/library/bb246064(v=bts.80).aspx
    HTH,
    Sumit
    Sumit Verma - MCTS BizTalk 2006/2010 - Please indicate "Mark as Answer" or "Mark as Helpful" if this post has answered the question

  • Transaction Launcher: Avoid log on Authentication or bypass by defaulting a generic username and password

    Dear Mates,
    Please find the requirement below,
    Due to limited users in ECC system, When launching an ECC transaction from CRM Web UI using Transaction Launcher functionality, the framework is prompting to enter user name and password. Now I need to either avoid user authentication or bypass by defaulting a generic username and password.
    I tried passing sap user id and password in ITS URL, but not no luck
    Could any one share their valuable comments on this issue?
    Thanks,
    Raja

    Hi Raja,
    please have have a look at the following thread: Default User Name and Password for ECC Transaction
    It seems to describe exactly your scenarios. The solution proposed there by zafar karnalkar is to set the default username and password in transaction launcher URL in transaction CRMS_IC_CROSS_SYS. The URL parameters necessary for this are:
    sap-user= username
    sap-password = password.
    Best,
    Christian

  • Write code for authentication of username and password using struts

    write code for authentication of username and password using session using struts with jdbc connection..

    write code for authentication of username and
    password using session using struts with jdbc
    connection..and please, allow me to spoon feed you!

  • Tried to open a pdf document with Acrobat XI Pro Trial and sign in popped up , I keyed in my username and password but it doesnt respond its like grey with the four dots rotating forever. Any solution Please ?????

    Tried to open a pdf document with Acrobat XI Pro Trial and sign in popped up , I keyed in my username and password but it doesnt respond its like grey with the four dots rotating forever. Any solution Please ?????

    Hi higi97,
    How are you connected to the internet? Are you behind a particularly secure corporate firewall? Are you on Mac or Windows? Do you have any anti-malware software running on your machine that may be preventing applications other than your browser from connecting to the internet?
    You may try to follow the steps below:
    1.Close the Creative Cloud application.
    2.Navigate to the OOBE folder.
    Windows: [System drive]:\Users\[user name]\AppData\Local\Adobe\OOBE
    Mac OS: /Users/[user name]/Library/Application Support/Adobe/OOBE folder
    3.Delete the opm.db file.
    4.Launch Creative Cloud.
    Let us know if that helps,
    Regards,
    Rave

  • I have a 3gs. everytime i try to connect to a wifi network it asks for a username and password . earlier it used to ask just the password. please help!

    wifi connection asking for username and password!!! tried everything ... earlier it used to ask just the password.. please help!!

    are you connecting to the same SSID or wireless access point ? Has any security settings been changed on the access point ?

  • Username and Password authentication

    Hi,
    I am new to both JDBC and MSSQL. I've been connecting to msSQL server without providing username and password (DriverManager.getConnection(String url)). I am wondering how to enforce the username and password authentication so that username and password have to be verified before a connection is made. Thanks in advance.

    but where can I get the username & password? I can get
    the connection even with any username & password, why?Hi WeiHang,
    This is regarding the options you have set in the SQL Server. You have to choose from Windows NT authentication and SQL Server Authentication. If you give SQL Server authentication you have mentioned the username and password and you can connect to database simple using DSN(if you are using JDBC-ODBC). However if you choose WindowsNT authentication you donot specify the user name and password there and you have to enter the same at runtime.
    Hope this can help you

  • Hi . username and password not save in firefox 7.0.1 . please fix it.

    hi . username and password not save in firefox 7.0.1 . please fix it.

    This is why I'm losing my patience with Firefox. Every few weeks there's another update; which usually auto installs without asking permission. Then I have to go around and find and fix those things that worked in the previous version. Can't you guys do like Apple does and notify us that there's an update, tell us what the changes are and let us decide whether or not we can download and use it? Until this is fixed, I have gone back to version 6.0 and will stay there (unless it auto updates) until you guys get a better way to communicate. If nothing happens, I will go look for another browser...not IE...maybe Chrome or some other.

  • Connecting Using SSL Authentication Without Username and Password

    Hi,
    We're on RedHat Linux 4.0 using 10.2.0.3 (server/client). We're trying to figure out a way to connect to the database using instantclient and JDBC-OCI and SSL authentication without using a username or password. According to the documentation this should be possible but no sample code is given.
    LD_LIBRARY_PATH is set /opt/app/oracle/product/10.2.0/db_1/lib:/usr/lib:/home/oracle/instantclient where the instantclient was installed from the 10.2.0.1 client software
    and we are using JDK version 1.6.0_03.
    We're also referencing the following paper:
    http://www.oracle.com/technology/tech/java/sqlj_jdbc/pdf/wp-oracle-jdbc_thin_ssl_2007.pdf
    We've got our client and server wallets configured and the sample code we tried looks like this:
    import java.sql.*;
    import java.sql.*;
    import java.io.*;
    import java.util.*;
    import oracle.net.ns.*;
    import oracle.net.ano.*;
    import oracle.jdbc.*;
    import oracle.jdbc.pool.*;
    import java.security.*;
    import oracle.jdbc.pool.OracleDataSource;
    public static void main(String[] argv) throws Exception {
    DriverManager.registerDriver(new oracle.jdbc.driver.OracleDriver());
    Security.addProvider(new oracle.security.pki.OraclePKIProvider());
    System.setProperty("oracle.net.tns_admin", "/opt/app/oracle/product/10.2.0/db_1/network/admin");
    String url = "jdbc:oracle:thin:@orcl";
    java.util.Properties props = new java.util.Properties();
    props.setProperty("oracle.net.authentication_services","(TCPS)");
    props.setProperty("javax.net.ssl.trustStore",
    "/opt/app/oracle/product/10.2.0/db_1/admin/wallet/server/cwallet.sso");
    props.setProperty("javax.net.ssl.trustStoreType","SSO");
    props.setProperty("javax.net.ssl.keyStore", "/opt/app/oracle/product/10.2.0/db_1/admin/wallet/client/cwallet.sso");
    props.setProperty("javax.net.ssl.keyStoreType","SSO");
    props.put ("oracle.net.ssl_version","3.0");
    props.put ("oracle.net.wallet_location", "(SOURCE=(METHOD=file)(METHOD_DATA=(DIRECTORY=/opt/app/oracle/product/10.2.0/db_1/admin/wallet/client)))");
    System.out.println("At Here...");
    OracleDataSource ods = new OracleDataSource();
    //ods.setUser("scott");
    //ods.setPassword("tiger");
    ods.setURL(url);
    ods.setConnectionProperties(props);
    System.out.println("At Here1...");
    Connection conn = ods.getConnection();
    System.out.println("At Here2...");
    Statement stmt = conn.createStatement();
    ResultSet rset = stmt.executeQuery("select 'Hello Thin driver SSL "
    + "tester ' from dual");
    while (rset.next())
    System.out.println(rset.getString(1));
    rset.close();
    stmt.close();
    conn.close();
    When this code is compiled and run, the following error is thrown:
    Exception in thread "main" java.sql.SQLException: invalid arguments in call
    at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:112)
    If a username and password is supplied, the code works. So does anyone have a working of using SSL to authenticate without supplying username/password?
    Thanks
    mohammed

    Hi,
    I just solved this. I noticed from another thread that I was not using the OCI driver (see below):
    String url = "jdbc:oracle:thin:@pki14";
    Once I changed it to:
    String url = "jdbc:oracle:oci:@pki14";
    The code worked perfectly. One more setting that you'll have to do is to create the user you want to connect as externally:
    create user scott identified externally as
    'CN=acme, OU=development, O=acme, C=US';
    grant connect,create session to scott;
    Note that the DN should be the same as the SSL certificate that you created in your wallet.
    hth
    mohammed

Maybe you are looking for

  • My Computer crashes when i connect my Ipod. (Stop error, Blue Screen)

    For the past 3 weeks, my computer has been crashing regularly-- and it's due to the iPod. When i connect my ipod, iTunes starts up and as soon as it starts to Sync, it "blue screen crashes (see message below). When i run iTunes w/o the iPod connected

  • Set Password Policy For System Administrator Account in UCCE Servers

    Hi All, We want to setup a password policy ( expires in 30 days) for the local administrator account in all our UCCE servers. We found that the all the UCCE services are running in local system account except logger and distributor( these services ar

  • Auto Email generation in multiple language in Access Enforcer 5.2

    Hi All, We have configured workflow in Access Enforcer 5.2 for autoprovisioning of users in the system. Requestor gets an email in english with the userid and password once the user is provisioned in the system. Now the requirment is to send these em

  • Migration from older mac to new

    I have an iMac running 10.6.8. I just purchased a new iMac  with Yosemite installed. I am trying to migrate my files from my old mac. On the new mac I am getting a yellow triangle ! that says my old mac is not running the newest version of OS X , and

  • Report Painter Output at Center

    Dear Techis, From report painter output i m printing thru spool request i m getting output as at left side but i want it to come as center , so anybody pls tell me where i have to make setting at report painter or somewhere else.. Pls do the needful