User Security

I just installed ODI for the first time. I set up three additional users, but they are not able to log in unless I make them Supervisors.
What do I need to modify to have them be able to log in without supervisor privileges?
Thanks...Nali
Edited by: user1667703 on Nov 22, 2008 11:59 AM

Hi,
Add some profile to the user like Designer or Operator, however you need.
The Connect profile is mandatory.
does it help you?

Similar Messages

  • Get error while Integrating with Oracle's Enterprise User Security

    Hi,
    I am trying to create an Oracle Enterprise User integrating with OVD and MS Active Directory.
    I am following all the steps in Integrating with Oracle's Enterprise User Security.
    In the documentation section: "Configuring Oracle Virtual Directory for the Integration"
    I have applied the steps successfully until:
    Update and load the entries into the Local Store Adapters by performing the following steps:
    I have successfully extended the Oracle Virtual Directory schema with the loadOVD.ldif
    However I am getting errors in the next step: Update realmRoot.ldif to use your namespaces
    The next step states the following:
    Update realmRoot.ldif to use your namespaces, including the dn, dc, o, orclsubscriberfullname,
    and memberurl attributes in the file. If you have a DN mapping between Active Directory and
    Oracle Virtual Directory, use the DN that you see from Oracle Virtual Directory.
    The realmRoot.ldif file is located in ORACLE_VIRTUAL_DIRECTORY_HOME/eus,
    where ORACLE_VIRTUAL_DIRECTORY_HOME represents the location where Oracle Virtual Directory is installed.
    The realmRoot.ldif file contains core entries in the directory namespace that Enterprise User Security queries. The realmRoot.ldif file also contains the dynamic group that contains the registered Enterprise User Security databases to allow secured access to sensitive Enterprise User Security related attributes, like the user's Enterprise User Security hashed password attribute.
    Load your domain root information in the realmRoot.ldif file into Oracle Virtual Directory using the following command:
    ldapmodify -h Oracle_Virtual_Directory_Host –p OVD_Port -D cn=admin -w Admin_Password -v -a –f realmRoot.ldif
    When I run the ldapmodify command I get the following error:
    add dc:
    testldap
    add objectclass:
    top
    domain
    domainDNS
    adding new entry DC=testldap,DC=local
    ldap_add: Operations error
    ldap_add: additional info: LDAP Error 1 : null
    The actual realmRoot.ldif looks like this:
    # Please uncomment the following one line if you are importing this
    # LDIF file via OVD Manager or OVD Server's ldapmodify tool.
    #version: 1
    #dn: dc=com
    #dc: com
    #objectclass: domain
    dn: DC=testldap,DC=local
    changetype: add
    dc: testldap
    #o: subarashii
    objectclass: top
    objectclass: domain
    objectclass: domainDNS
    #objectclass: orclSubscriber
    #orclsubscriberfullname: subarashii
    #orclVersion: 90400
    # If your domain structure has more layers than dc=subarashii,dc=com,
    # for example, it's dc=us,dc=subarashii,dc=com, you will need to load
    # the following ldif entry/entries too.
    # Uncomment out the following, if required.
    #dn: dc=us,dc=subarashii,dc=com
    #orclversion: 90400
    #orclsubscriberfullname: us
    #objectclass: domain
    #objectclass: top
    #objectclass: orclSubscriber
    #dc: us
    # Adding EUSDBGroup entry
    # Modify the memberurl attribute and replace it with your own domain name
    #dn: cn=EUSDBGROUP,dc=subarashii,dc=com
    #cn: EUSDBGROUP
    #memberurl:ldap:///dc=subarashii,dc=com??sub?(&(objectclass=orclService)(objectclass=orclDBServer))
    #objectclass:groupofuniquenames
    #objectclass:groupofurls
    #objectclass:top

    Did you ever get your questions answered about the realmRoot.ldif file? Did you manage to configure a successful integration of OVD with EUS? I am battling with trying to get Oracle Virtual Directory integrated with Enterprise User Security, but every step I take in Chapter 7 of the OVD manual fails in some way, and the instructions are often vague. I am not sure how to modify the realmRoot.ldif file. Is there any improved documentation on this? I have logged a Service Request, but not getting any help. Any resources or documentation you know of that provides better guidance would be much appreciated. I am way behind my schedule now and this is a very frustrating exercise.
    Thanks.

  • Completion Insight not working correctly when using Enterprise User Security (EUS) logon

    This is a pre existing issue we've experienced with SQL Developer, though I've only just worked out what is causing the issue it is present in previous versions of the tool, up to the current 4.0.EA2.
    We experience issues with the Completion Insight functionality of SQL Developer.
    When we log into a database using Enterprise User Security i,e authenticating against OID, the schema of the database account is prefixed to any reference to public synonyms, ie all user_%, all_%, dba_% and v$% views.
    When I change the authentication of the database account back to normal database authentication the schema prefix correctly isn't shown. It simply suggests the synonym name of the views.
    An example of this is as follows when attempting to query the DBA_TABLES view:
    The database account is ORADBA and has DBA privs.
    The EUS user that is mapped to the ORADBA schema is dbutler.
    The ORADBA user is configured to authenticate externally (against OID).
    I login with my dbutler directory credentials:
    If I start typing:
    select * from dba_tabl
    The object name is suggested as ORADBA.dba_tables
    If I change the authentication of the ORADBA account back to database authentication, the prefix is no longer present.
    i.e If I start typing:
    select * from dba_tabl
    The object name is suggested as dba_tables

    If you're not using DB 10.2 this is the "expected" behavior for the DB. See also metalink note 351170.1 "Enterprise Users Can Connect to a Database when the OID Account is Disabled"
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                   

  • CMC tool raise http 404 error when viewing user security on server object.

    Description of Problem or Question:
    In investigating an issue promoting an LCM job, I attempted to use the CMC tool to look at the user security on a server object. When I executed the command the tool raised an error.
    HTTP Status 404 - /CmcAppActions/jsp/Shared_Rights/rights.face.
    type: Status Report
    message: /CmcAppActions/jsp/Shared_rights/rights.face
    description: The requested resource (/CmcAppActions/jsp/Shared_Rights/rights.face) is not available.
    Product\Version\Service Pack\Fixpack (if applicable):
    Business Objects XI 3.1 SP2
    Apache Tomcat 5.5.20
    Java 6.0.170
    Relevant Environment Information (OS & version, java or .net & version, DB & version):
    WIN Server 2003  Enterprise SP2
    Sporadic or Consistent (if applicable):
    Consistent error
    What has already been tried (where have you searched for a solution to your question/problem):
    I have done some research in service.sap.com and on the Web, but have found nothing concrete other than it appears to be an error in the install of the Tomcat server.
    Edited by: Jon Russell on Jul 9, 2010 12:20 AM

    Hi Alvaro,
    Forgot this thread was open as of yet. There was a solutio but nothing concrete I can offer to th user community. The reason i that this devolved into a Note to SAP and, as I recall, the solution was for a BO consultant to remotely access our development server for BO an bsically do "brain surgery" in the SQL Server db we had supporting BO. It was a difficult issue an eventually required direct intervention from SAP-BO.

  • Enterprise User Security and Password Policies

    Hi!
    I'm testing Enterprise User Security. Till now everything has gone ok, I can connect to my db using oid users.
    Now I'm configuring OID password policies for my realm but it seems that these are not applied when I connect through db. For example, I can try to logon with a wrong password as many time as I want, although in policies a limit of three is set.
    Is this correct?!

    If you're not using DB 10.2 this is the "expected" behavior for the DB. See also metalink note 351170.1 "Enterprise Users Can Connect to a Database when the OID Account is Disabled"
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                   

  • How to configure Enterprise User Security ?

    Hi All,
    I am following the oracle document for setting up Enterprise User Security to setup Enterprise user security between OID 11g and database 11g . but right now if i click on the "Enterprise User Security" link in the Security under the Server tab , I am getting a HTTP 500 internal error , please kindly provide your inputs .
    Regards,
    Senthil.

    Hi,
    You don't so much configure enterprise voice for federation, you just configure enterprise voice. Then when you configure you're environment for federation, the voice features will take care of themselves. The two are separation components / features.
    But you'll need to be a little more specific; Are the two user forests using the same Lync environment through a forest trust(s) (resource or central forest topologies)? If they are, then you don't need to do anything with federation for these
    two forests to leverage enterprise voice between their users - it will just work. However if each user forest is using a separate Lync environment, then you will need to configure federation between the two and make use of Lync Edge servers.
    You can enable enterprise voice for users without an SBC or gateway, this component is used merely to connect your Lync platform to the PSTN. You may also use a direct SIP trunk to your mediation server as you have eluded to, although I never recommend this
    in production for security reasons (which I feel others will back me on), it is still a supported option.
    Let me know if I've interpreted this completely wrong.
    Kind regards
    Ben
    Note: If you find a post informative, please mark it so using the arrow to the left. If it answers a question you've asked, please mark the thread as answered to aid others when they're looking for solutions to similar problems or queries.
    Lync | Skype | Blog: Gecko-Studio

  • BI 4.0 - CMC User security - Unable to locale CrystalEnterprise.ScopeBatch

    Hello,
    In BI 4.0 when I try to manage the user security in CMC for a folder this error occurs:
    "An server error occurred during security batch commit: Request 0 of type 44 failed with server error : Plugin Manager error: Unable to locate the requested plugin CrystalEnterprise.ScopeBatch on the server. (FWB 00006) "
    I have done what the OSS note 1643541 - Error: "An server error occurred during security batch commit: Request 0 of type 44 failed with server error ...(FWB 00006)" in CMC in SAP BO BI 4.0, says but the problem still happens.
    Does any one have the same problem and has solved it?
    Thanks in advance.
    Best regards,
    Jose

    Hello,
    I have the same problem and i can't find any solution
    Please, can anybody help us?
    Thanks in advance.
    Regards,

  • Implementing local user security with ZCM11

    Hi all
    we have been a very traditional NetWare-Company neglecting all local user security (on windows) as we always tried to force the users not to save any data on local drives (but only on our NetWare- or OES-drives). So all of our users work on the local windows Administrator-account without any password.
    With a new IT-Management in place, this has to change. The new management wants to make sure laptops can't be used when stolen.
    So we have the following requirements to implement:
    1) local user account with central policies in place
    2) the local user account has to be single sign on with NDS (only one password to enter for local user account and nds login)
    3) user roaming (user should be able to change physical machine and get the same environment)
    So far, we have used ZCM 11 primarily for software deployment. We are on ZCM 11.2.4.
    I do have an idea how to implement Point 1) and 3), but i am unsure which way to go for the SSO part (Point 2)
    hopefully, someone can point me in the right direction.
    Thanks
    Andrej
    Andrej Dimic
    Karl Bubenhofer AG
    Hirschenstrasse 26
    9200 Gossau
    e-mail: [email protected]
    Tel. +41 71 387 43 87

    Hello Thomas
    yes, DLU is what we needed.
    Thanks for pointing me in the right direction.
    Andrej
    Andrej Dimic
    Karl Bubenhofer AG
    Hirschenstrasse 26
    9200 Gossau
    e-mail: [email protected]
    Tel. +41 71 387 43 87
    >>> thsundel<[email protected]> 18.06.2014 17:06 >>>
    Andrej Dimic;2323232 Wrote:
    > Hi all
    >
    > we have been a very traditional NetWare-Company neglecting all local
    > user security (on windows) as we always tried to force the users not to
    > save any data on local drives (but only on our NetWare- or OES-drives).
    > So all of our users work on the local windows Administrator-account
    > without any password.
    >
    > With a new IT-Management in place, this has to change. The new
    > management wants to make sure laptops can't be used when stolen.
    >
    > So we have the following requirements to implement:
    > 1) local user account with central policies in place
    > 2) the local user account has to be single sign on with NDS (only one
    > password to enter for local user account and nds login)
    > 3) user roaming (user should be able to change physical machine and get
    > the same environment)
    >
    > So far, we have used ZCM 11 primarily for software deployment. We are on
    > ZCM 11.2.4.
    >
    > I do have an idea how to implement Point 1) and 3), but i am unsure
    > which way to go for the SSO part (Point 2)
    >
    > hopefully, someone can point me in the right direction.
    >
    > Thanks
    > Andrej
    >
    > Andrej Dimic
    > Karl Bubenhofer AG
    > Hirschenstrasse 26
    > 9200 Gossau
    > e-mail: [email protected]
    > Tel. +41 71 387 43 87
    I believe the DLU policy is what you are looking for in Point 2). Then
    the user can login to the workstation with the same credentials as they
    have in NDS.
    Thomas
    thsundel
    thsundel's Profile: https://forums.novell.com/member.php?userid=128
    View this thread: https://forums.novell.com/showthread.php?t=477797

  • Error in restore backup BPC 10 ( An error has occurred when generating user security settings)

    Hi
    restoring error - An error has occurred when generating user security settings 
    JPCHAPARRO is SAP ALL
    UJBR >> Execute Restore >> Background
    SM37 >> Execute
    Jobs Summary >> BPC_BACKUP_PLSOLLA >> SPOOL
    Error restore
    security loading data ended in error.
    An error has occurred when generating user security settings
    SGL1
    We found a note, but it appli to a previous version to which it is has
    1643183 - BUI Roles are not created when copy environment
    Best Regards
    Juan Pablo

    Hi Ridwansyah
    Thanks for de reply!!!
    Yes, restore the environment on the same system (SBW), but in new environment Backup à (PLSOLLA) Restore à (PLSOLLA_NIIF)
    in ST22 shows the same error that is attached to in the original message
              security loading data ended in error.
              An error has occurred when generating user security settings
    Yes, the user JPCHAPARRO this within a team assigned to a task profile.
    another test
    was conducted environment backup and ENVIRONMENTSHELL I restore in a new environment. This process went successful.
    Best Regards
    Juan Pablo

  • Enterprise User Security, How do I store the DB password somewhere else?

    Hi Guys,
    I'm running Oracle 11gR2 and OID 11gR1.
    Right now I have enterprise user security working, however I would like to decouple Apps / Directory password from the DB password in OID.
    I understand that I can stick the password in orclpasswordverifier.
    I have tried to add a new Password Verifier in OID, set up the appropriate appID in the password verifier, added the orclpasswordverifier.<appid> = password into my user but the set up refuses to go to orclpasswordverifier.<appid> it still uses the value of userpassword and orclpassword. I have also read the manual like 5 times.
    I've even tried to move the Password Verifier around, to root DBSecurity context, to my domain's context, swapped around the appid value, but no matter what it doesn't seem to work.
    Any advise please?

    I could able to find out the solution for the first item by looking at the forums and some documentation.
    We can specify the some part of the URL in the cgicmd.dat file as a key value pairs, which is located in <Oracle-Home>/reports/conf
    testreports: userid=scott/tiger@ORCL destype=CACHE server=ust %*
    Here the key is -- testreports
    Now new URL to access the report like
    http://localhost:7778/reports/rwservlet?cmdkey=testreports&report=sample_report.rdf&desformat=pdf&p_from_date=02-MAY-2006&p_to_date=03-SEP-2006
    You can see that Key is passed as cmdkey=testreports
    Please do remember that you have to append %* at the end of the key, this will allow part of the Key specified in the config file and part will be supplied in the URL
    Madhu

  • How to set Max Rows Retrieved by user security profile in CMC?

    Hi
    As we know, it is possible to set Max Rows Retrieved with query property (in the area 'Limits').
    However, it is mentioned in official documents that this setting can be overwritten by the BOE administrator in user security profile. Could any one tell me how this is done in CMC?
    Thanks in advance!
    Qing

    Hi Rishit,
    Thanks for your answer!
    Had a long holiday, so didn't give a feedback in time. Sorry for that!
    There is a tab 'Controls' in Universe Parameter, where there is a setting used to limit the size of result set.
    Then what's the priority between this setting and the similar setting in WebI query properties?
    However, acutally my question is how to set the limitation by user security profile in CMC.
    Do you have any idea about it?
    Qing
    Edited by: Qing Zhou on Jun 21, 2010 11:12 AM

  • Project Server User Security + Custom SSRS Reports Project List Parameter

    Hello, below is the issue / challenge scenario:
    I'mnt. We have to remove the smaller chunk of queries that are hitting the published database to get the user security permissions. I'm using custom SSRS reports that are pulling data from Reporting database and other custom financial SQL DB's. I need to
    figure out a solution to get the list of accessible projects for a particluar user using PSI. I did find this technet article that addresses my issue in a way
    http : // technet . microsoft . com/en-us/office/ee862408(v=office.14).aspx#pj2007_ta_SecurityInReports_DevelopingThePsiProxiesClassLibrary
     the above solution means that I need to change many of my existing report queries (going to published DB)
    Is there a simpler way to maintain a table that I can populate with the Project GUID's, name , user id, name using PSI? I can then refer the existing SQL's procs, TVF's to point to this table instaed of going to the published DB (unsupported method)
    Any help/ direction is greatly appreciated
    thanks,
    SG

    Hello,
    The ReadProjectStatus PSI method defaults to Project for the Project Type, the value is 0. If you want other project types is gets slightly more complicated as you have to have multiple data sets for the ReadProjectStatus call, one for each project type
    - each time specifying the default projType. For example for Projects (0) the query is:
    <Query>
    <Method Namespace="http://schemas.microsoft.com/office/project/server/webservices/Project/" Name="ReadProjectStatus">
    <Parameters>
    <Parameter Name="projType"><DefaultValue>0</DefaultValue></Parameter>
    </Parameters>
    </Method>
    <SoapAction>http://schemas.microsoft.com/office/project/server/webservices/Project/ReadProjectStatus</SoapAction>
    <ElementPath IgnoreNamespaces="true">ReadProjectStatusResponse/ReadProjectStatusResult/diffgram/ProjectDataSet/Project{PROJ_NAME,PROJ_UID,PROJ_TYPE}</ElementPath>
    </Query>
    For sub projects (5) it is:
    <Query>
    <Method Namespace="http://schemas.microsoft.com/office/project/server/webservices/Project/" Name="ReadProjectStatus">
    <Parameters>
    <Parameter Name="projType"><DefaultValue>5</DefaultValue></Parameter>
    </Parameters>
    </Method>
    <SoapAction>http://schemas.microsoft.com/office/project/server/webservices/Project/ReadProjectStatus</SoapAction>
    <ElementPath IgnoreNamespaces="true">ReadProjectStatusResponse/ReadProjectStatusResult/diffgram/ProjectDataSet/Project{PROJ_NAME,PROJ_UID,PROJ_TYPE}</ElementPath>
    </Query>
    You have to repeat this for all project types you want to include, create a hidden parameter for each project type then create a parameter to join them up and use the combined parameter to filter the data sets that get the data from the Reporting
    database.
    For other parameters in the ReadProjectStatus method see:
    http://msdn.microsoft.com/en-us/library/gg210536(v=office.15).aspx
    Paul
    Paul Mather | Twitter |
    http://pwmather.wordpress.com | CPS

  • Providing User Security in Hyperon FDM

    Hi
    I am trying to create new user in Hyperion FDM using Webclient.
    I am doing it by going to Administration->User Maintenance->New User.
    What password shud I provide in Target system password for the new user.
    If target system password is optional,thn what shud be the password for newly created user..
    Has it got anything to do with Shared services.Cos..I am not sure whether setting up FDM user security has any relation with Shared services
    Thanks in Advance!!!!!!!

    Hi,
    (a) Logging into FDM
    You create new users in FDM and system doesnt require you to define the password for new user.
    What is the password for the new user then? The authentication is defined in Load Balance Configuration/Authentication Providers. For example, if 'ABC' user is created in FDM and you use NTLM for authentication, then you need to create 'ABC' and define password in NTLM. In addition, you can use Shared Services as your authentication provider. Please refer to John's blog http://john-goodwin.blogspot.com/2008_07_01_archive.html.
    (b) Logging from FDM application to Target HFM application.
    The login information is defined in Adapter for your FDM application. In the Adapter option, you define below login information.
    - App Name
    - Logon Method
    - Global Logon Information (User ID and PW)
    That is my understanding and I have no problems accessing Target HFM application either from NTLM or Shared Service authentication.

  • Web - What is easiest way to implement User Security and User Profiles

    Hi, I am new to these forums and kind of new to Java. Sorry if this is in the wrong forum!
    Bit of background to my experience with java
    I have been playing about with java for a number of years and have created a few basic programs such as a screen shot tool that allows you to capture to default locations and look at previews first etc. I am now venturing into web related stuff. I work in IT doing systems testing and have done bits of basic development on various things.
    What I've done so far
    I am using Netbeans IDE 6.7 and MySQL 5.0
    I am trying to learn more complex java and have decided to try build a basic web / database system that basically implements adding / amending / deleting data from a MySQL database through web pages. I am now trying to implement basic user access and profiles. I have so far got the following:
    - MySQL table with user info - username / password
    - JSP page with usual login stuff
    - Servlet that validates the username and password - if correct forwards to main menu page.
    Its as simple as that - there is nothing stopping you just typing in the URL of the main menu page and going from there.
    What I want
    I am wanting to eventually get the following:
    - User authentication so that you have to logon before you can access anything else
    - User profiles that determine what each user can or can't do, restricting the pages / services / options available (i.e. normal user can't delete etc)
    - Would it need some sort of session manager to allow multiple users etc?
    I appreciate this is a fairly open question but what is the easiest way to start implementing this? Not after specific code as I would prefer to try figger things out myself, but a point in the right direction would be great. It doesn't have to be extremely secure as this is just for me at the minute.
    I have spent all day looking at things like session data / url rewriting / security settings in web.xml / bespoke servlets and am now in java overload!

    Hi everyone,
    I've now actually gone back to the tutorial that I linked to above and implemented that using form login and j_security_check.
    Agree with Saish, and although I don't know enough about the other options to give a good reason, using realms and j_security_check just seems to be a bit cluncky and messy. I would also prefer something a bit more generic, that doesn't rely on setting users in glassfish, hence why I started with my own user table.
    Anyway, I will leave it as is for now and maybe come back and try one of the other options.
    The only problem I can see now is that to add users i will need to go through all the steps of adding users in glassfish and web.xml... Is there a way to do this through a servlet or something so I can have a jsp page to add users that also creats all the other bits for it to work?
    Thanks everyone for your help

  • Single Sign On and user security with IS

    We have installed Information Steward 4.1 SP1 Patch 1 with Data Services 4.1 SP1 Patch 2 on Information Platform Services 4.0 SP 5 patch 6.  The Information Steward system is installed on it's own server.  We are connecting IS to our SAP Netweaver 7.3 system. 
    I have set up Single Sign On using Windows AD authentication.  The connection to the SAP system uses a service account. 
    Because the SAP system has our payroll information on it, we want to restrict Information Steward users based on their SAP security profiles.  We don't want to have to maintain security settings in both SAP and Information Steward. 
    Does anyone know if there's a way to set up Single Sign On so it passes the user credentials from SAP to Information Steward?  Then restrict the users on Information Steward based on their SAP security settings?
    Any advice would be appreciated!

    Hi,
    You can use Windows AD or SAP Authentication and configure it with SSO. However this should be done in the BI/IPS plaftorm and not IS. See the BI admin guide (http://help.sap.com/bobip40) section "Authentication options in BI platform". Please let me know if that's what you wanted.
    thanks

  • Questions on user security etc

    Hello, we are getting ready to implement an SOA strategy within our company and have decided to use XI as the interface to SAP from any other system.  We have some (I have) questions on what some of the different approaches are for security. If anyone could help me with the following info (I have searched and searched and just not clear)
    So before reading the scenario's here is the main thing I am trying to accomplish. Have webservices that take in a userID and password that is not stored in XI but on our LDAP server (like we have in the portal) and pass this to the back end ensuring user has writes to do desired function in sap. We want every user id so we can track if someone creates an purchase request etc, (instead of setting up a system id, audit puposes) So with that background I have the following scenarios
    Scenario 1: Have a single sign on like the portal, so the user signs on with there normal account and XI accepts and forwards the request (this would mainly be a webservice) (I have seen some single sign on documentation but curious if it works in XI as it does in the portal)
    Scenario 2: Same as one, but use ADS/LDAP as our authentication engine.
    Scenario 3: Have userid put in, but no authentication is done on the front end but user is authenticated against the sap system and if allowed rfc/proxy is executed otherwise error message unauth is returned.
    Scenario 4: Is the propagate principle mainly just to ensure the user has all rights to run all calls within internal XI procedures and wouldn't really apply to just ensuring user has rights in the backend?
    I am sorry for the long question, I do reward points and I am just trying to get started on the right path with XI
    Cheers
    Devlin

    Hi,
    For your above cocern XI have provided the feature of Principal propagation with SSO ie.e Single sign On.
    refer
    Principal Propagation in SAP XI
    /people/alexander.bundschuh/blog/2007/01/16/principal-propagation-in-sap-xi
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/808d3048-638c-2a10-35a6-faa48e50ad59
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/808d3048-638c-2a10-35a6-faa48e50ad59
    /people/sap.user72/blog/2004/11/30/user-mapping-based-single-sign-on
    http://help.sap.com/saphelp_nw04/helpdata/en/32/1c1041a0f6f16fe10000000a1550b0/frameset.htm
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/69d95112-0d01-0010-8297-fa31feea26e0
    also you could provide SSL Configuration across the firewall
    You need to setup SSL layer for HTTPS endpoint.
    Possible HTTP security levels are (in ascending order):
    HTTP without SSL
    HTTP with SSL (= HTTPS), but without client authentication
    HTTP with SSL (= HTTPS) and with client authentication
    HTTPS comes in two flavors, both ensuring the confidentiality of data sent over the network
    Thanks
    Swarup

Maybe you are looking for