Using Database Authentication

We have 1000's of users in an Oracle Database 10g. I would like to use their Id/Password to login to an ApEX application (Version 1.6). When I use the DAD scheme, the authentication works fine but the user is identified as HTMLDB_PUBLIC_USER. I need the actual ID of the DB user in the session. Any suggestions? Thanks!

I not sure this is the same case. I just want to use the Oracle UserID/Pwd to authenticate. However, I need to get a login screen. Is there an easy way to do this? If I have already chosen the Database authentication scheme, why isn't there a simple way to connect the application to the Oracle users? The docs indicate the need to configure the dad file and I am not sure I have priviledges to do this. Is there a problem with modifying this file?

Similar Messages

  • Database authentication with 9iAS

    Hi,
    I was wondering if anyone nows when it will be possible to use database authentication with 9iAS. I don't mean just removing the password from the DAD configuration and authentication that way. I want to be able to have basic Oracle authentication like in OAS.

    In the next release of iAS (towards end of year) single signon will be integrated with apache. At that time, it will be possible to do this.

  • Query regarding database access segregation using os authentication in windows environment

    Hi ,
    I have a query regarding database access segragation using os authentication (like sqlplus "/ as sysdba") in windows environment.Let me briefly explain my requirement:-
    Suppose you have two DBA`s viz DBA1 and DBA2 and 4 databases resideds in a windows server say A,B,C & D.Now I want to set up such a way if DBA1 logs into the server then he can login to database A and B only using OS authentication and DBA2 can login to database C and D only using OS authentication.
    Please let me know how to do setup for this requirement.
    Database version is 11.2.0.3

    1494629, I am not a Windows person but if there is any way to do this I suspect some additional information is necessary:
    Are the DBA users members of the Administrators Group ?
    Do all 4 database share the same $ORACLE_HOME ?
    I suspect if either answer above is yes then this is not possible, but like I said I am not a Windows person.  I would just ask for two servers and the associated licensing to be acquired.  The requirement to spend money to do something management wants usually elimanates the request in my world.
    HTH -- Mark D Powell --

  • Database access using windows authentication

    We are updating our Applications to use single sign on and are running into a problem with database access. We are using CF11 Enterprise and SQL Server 2008 on IIS 7.5.
    We have set up the ColdFusion Application Service to run under an AD service account and have created the data sources in CFAdmin leaving the username and password blank. The data sources verify and all seems good. The problem comes when running a query. The credential passed to the database is the service account and not the windows authenticated user. As such the query fails. What are we missing to get CF to pass the Windows Authenticated user credential instead of the service account?
    Thanks
    Tim

    ColdFusion does not pass user's credentials to the database connections by default, and cannot pass Windows Authentication credentials that way.  It only sends the service account's credentials (if you leave username/password blank as you have done).  The only way to pass user credentials is to put them into the individual query calls themselves, and even then you can't pass Windows Authentication credentials.  You would have to use SQL Server Logins, and create accounts for each user.
    I think most people are using either a dedicated SQL Server login for ColdFusion and run all queries under that account, or they do as you have already done and use Windows Authentication along with the ColdFusion service account.  If you need an audit trail, then pass usernames into the insert/update queries and store them manually along with the other data you are inserting/updating.
    -Carl V.

  • Authentication using database accounts (EJB)

    Hi.
    I'm developing a web app(struts, jsp). Users should log-in using their Oracle
    database accounts (created with CREATE USER ...). Is it possible to accomplish that using EJB? How?
    I've read that i can somehow map application server's users with database users
    using sql authentication providers: Wouldn't then sql queries made by ejbs
    still be executed with the same user every time?

    Normally application servers use a shared login to allow using a shared connection pool, and avoid the cost of logging in and out.
    Are you using JPA or the native TopLink API? Are you using JTA?
    TopLink / EclipseLink have several features for user logins.
    You can use Oracle proxy connections, these allow a shared connection pool to be used, but allow setting a proxy user on the connection.
    See, org.eclipse.persistence.config.PersistenceUnitProperties.ORACLE_PROXY_TYPE
    You can also use real database logins with JPA (or ServerSession) through using a JPA EntityManager properties or a ConnectionPolicy.
    See, org.eclipse.persistence.config.EntityManagerProperties, org.eclipse.persistence.sessions.server.ConnectionPolicy.
    You also have the option of using a shared login for reads, and a user login for writes.
    If you are using the native API, you can also use DatabaseSessions.
    James : http://www.eclipselink.org

  • Error When Trying to Schedule Webi report using SAP authentication

    Hii,
    We are trying to Schedule Webi report in CMC for Group of Users using SAP authentication(SSO) ,While Trying this we are geting error Unable to Connect to SAP BW server Incomplete Logon Data ..(IES 10901) .
    Authorization done at BI side and Its working properly.Users are able to login into BI Launchpad and View Report as per authorization
    Some Webi reports are created using BICS connection and some  are created using Universe Design Tool (.UNV) which are migrated from BO 3.1 to BO 4.0
    Server Status:
    BO server and Client Tools-:BO 4.0 SP6
    BW System-7.01
    Please refer attach Screen Shot

    Hi Rupesh,
    Please check the below note:
    Seems issue with SNC/STS settings.
    1798197 - Schedules fails with error "Database error: Unable to connect to SAP BW server Incomplete logon data.. (IES 10901)" in BI 4.0
    https://websmp130.sap-ag.de/sap(bD1lbiZjPTAwMQ==)/bc/bsp/sno/ui_entry/entry.htm?param=69765F6D6F64653D3030312669765F7361…

  • No HS to remote SQL Server Data Source using NT Authentication?

    I am attemping to use Generic Connectivity to pull SQL Server 2000 data into 10g.
    We have the DSN configured, the oracle files modified properly (we have done similar setups before), and are able to successfully tnsping the SQL Server.
    However, after creating our database, when trying to execute a query against the remote source I receive the following error message:
    ORA-28500: connection from ORACLE to a non-Oracle system returned this message:
    [Generic Connectivity Using ODBC][Microsoft][ODBC SQL Server Driver][SQL
    Server]Login failed for user 'NT AUTHORITY\ANONYMOUS LOGON'. (SQL State: 28000;
    SQL Code: 18456)
    ORA-02063: preceding 2 lines from IDW_LINK
    As the message indicates that the error is coming from the SQL Server, I assume a connection is being established.
    I remember reading postings here from a couple years back about HS not being able to connect to remote SQL Servers when NT Authentication is required. Is this still the case?
    I did in fact provide to the link my "domain\username", "password" combination that has access to the sql server, but this is of course using NT Authentication.
    Any ideas on why HS would be sending "NT AUTHORITY\ANONYMOUS" to the sql server? Is this still the already existing problem of no NT Auth for remote data sources?

    Have you found a solution for this? Thanks.

  • OS and Database Authentication

    Hi everyone,
    I use Oracle 10g on Fedora Core 4.
    Here is the question:
    I've created an account for my OS user (oracle) in the database named ops$oracle (ops$ is the value of OS_AUTHENT_PREFIX parameter). The oracle user in OS is member of "dba" group and in database is member of "sysdba".
    I also have created a password file for this database.
    There is no problem if I connect from a remote windows client like this:
    sqlplus "ops$oracle/secret@testDb as sysdba"
    but I get "ORA-01031: insufficient privileges" if I login to the OS as oracle and try this:
    sqlplus "ops$oracle/secret@testDb as sysdba"
    I don't get why?
    I tried "ops$oracle/secret as sysdba" (when I was logged in to the OS as oracle) and it worked fine which I think it's alright. Because when I take "@testDb" out means I'm using OS Authentication, because it takes precedence over password file authentication. right?
    Thanks in advance
    Amir Gheibi

    but I get "ORA-01031: insufficient privileges" if I login to the OS as oracle and try this:sqlplus "ops$oracle/secret@testDb as sysdba"
    On the server running the db, you should also be able to connect just with:
    export ORACLE_SID=testDB
    sqlplus /Does this work ?
    Did you run any CREATE USER statement for "oracle" account ?
    If yes, which one ?
    Bcause when I take "@testDb" out means I'm using OS Authentication, because it takes precedence over password file authentication. right?No, taking out @testDB will just connect to the instance defined by ORACLE_SID environment variable.

  • External database Authentication Issue

    Hello Experts
    I have omplemented external database authentication in my PC and somehow its not working
    Do we have to configure the details in NQSconfig file in the security section for implementing External Database Authentication .

    Hello Thanks for your concern .
    Steps i have followed
    *1)* use that table. If not, create the following table in your database.
    CREATE TABLE OBI_USER
    USERNAME VARCHAR2(255 BYTE),
    PASSWORD VARCHAR2(255 BYTE),
    GROUPNAME VARCHAR2(255 BYTE),
    DISPLAYNAME VARCHAR2(255 BYTE),
    LOGLEVEL NUMBER,
    CREATED_DT DATE sysdate,
    **2)**Created New ODBC Connection to use Separate Connection pool for OBIEE Security .
    *3)* Created New Session Initialization Block for Authentication and gave
    (SELECT USERNAME, GROUPNAME, DISPLAYNAME, LOGLEVEL FROM CPR_OBI_USER WHERE UPPER( USERNAME) =UPPER(':USER') AND UPPER(PASSWORD) =UPPER(':PASSWORD') ) by selection the new BI Security connection pool
    In the variable Traget i have defined 'USER', 'GROUP', 'LOGLEVEL','DISPLAYNAME'
    *4)* Created another Session Initialization Block for Authorization and gave (SELECT 'GROUP', GROUPNAME FROM OBI_USER WHERE UPPER( USERNAME) =UPPER(':USER'))
    And selected row wise initialization in variable target AND assigned Authentication Initialization block in the Execution Precedence .
    *5)* Created Groups in Manage-> Security-> Groups with the same group names as given in OBI_USER Table
    *6)* Added Groups in Manage Catalog and groups in Presentation Services .
    *7)* When i log on with the user which is assigned to the group in the OBI_USER Table then its giving
    (Unable to Log In     
    An invalid User Name or Password was entered.
    Please enter your User ID and Password below, and then press the Log In button.)
    Edited by: newbi on Sep 28, 2010 9:53 AM

  • DAD and Database Authentication with db link

    I have a report that access a table via dblink and displays the result set.
    I am trying to implement the database authentication for this using DAD. I created the new DAD without the plsqlusername and password. When I run this application with the valid apex_public_user I get a
    ORA-00942: table or view does not exist ORA-02063: preceding line from DB1
    But I can run the same SQL from sqlplus for the same user. What am I doing wrong? Any help appreciated.
    Thanks

    Found what was causing the problem. I had not given the workspace user the necessary permissions on the remote database.

  • Validation by using Database Table Values

    Dear Experts,
    Please suggest us how can we validate the user input values with our database table values in ADF.
    thanks in advance
    Shiv Naresh

    Take a look at Edwin Biemonds blogpost.
    Using database tables as authentication provider in WebLogic
    http://biemond.blogspot.de/2008/12/using-database-tables-as-authentication.html

  • SQL 2005 database authentication Problem

    In the past we have used sql user authentication to create
    the CF datasource for SQL databases, however, we would like to use
    windows authentication instead, does CF support windows
    authentication?

    OK, so in 7.01, you need to upgrade the drivers to get
    Windows Authentication to work. The drivers that were built-in in 7
    were the 3.4 version from Merant/DataDirect. They weren't updated
    (as a default in the install of CF) until 8,when they were updated
    to 3.6.
    The 3.5 drivers added Windows authentication, and you can
    apply them to a CF 7/7.01/7.02 install. Check out my blog entry:
    http://carehart.org/blog/client/index.cfm/2006/8/8/jdbc3.5_update
    If you wonder what version of the drivers you may already be
    running (in case someone may already have updated the drivers), see
    this entry:
    http://www.carehart.org/blog/client/index.cfm/2006/8/8/checking_jdbc_driver_version
    Or more simply, just try removing the username/password
    values in the setup for the SQL Server DSN, to see if it works. If
    not (and assuming it's not complaining about the CF account
    username not being an authorized user of the DB), then it seems an
    update of the drivers is in order. See my first blog entry above
    for more on what the drivers offer, and why Adobe didn't just
    update the drivers in the 7 updaters and cumulative hot fixes, so
    that you must apply the update manually.

  • Database Authentication Schema Setup

    Hi, Page 13-17 in the User Guide talks about setting up DAD credentials verification. Text is copied below
    About DAD Credentials Verification
    DAD database authentication uses the Oracle database native authentication and user
    mechanisms to authenticate users using a basic authentication scheme. To use DAD
    credentials verification:
    ■ Each application user must have a user account in the Oracle database.
    ■ You must configure a PL/SQL DAD for basic authentication (without account
    information).
    how do i setup the dad without account information ?
    - thanks
    neelesh

    nevermind, i just removed the PlsqlDatabaseUsername and Password and it worked.

  • Database authentication DAD and Logout

    Hi All,
    I am confused as to how to use the database account credentials as a n authentication method for the applications. Should I select a "No Authentication Schema" or "Database Account" from the authentication schemas. Also should I create another DAD with null plsqlusername/password. Any advice appreciated.
    Thanks
    Raje.

    hi scott,
    Thanks for correcting and pointing me in the right direction. But I am still not clear. Here is what I did.
    I selected the "Show Login Page and Use Database Account Credentials" as my authentication scheme. When I ran the Application the Login page accepted the User Id "test" and password and ran the app fine.
    when I looked at the Sessions tab in the "Oracle Enterprise Manager Console" I could see only "APEX_PUBLIC_USER" and not "test" user's session. I thought this might be because of the hardcoded plsqlusername and password in the DAD (APEX_PUBLIC_USER). So I created another DAD with null plsqlusername an d password.
    when I called my app with this new DAD, I got challenged for the username twice (once by the Browser's pop up window and the other by the built in Login Page). My session in the "Oracle Enterprise Manager Console" used the "test" user Id instead of the "APEX_PUBLIC_USER" which is what I want. But I don't want to challenge my users twice. How can I get rid of one of the uername/password challenges?
    Thanks again for helping me out :-)

  • Database authentication & database account profiles

    Hi,
    Is anyone aware of any sample applications that uses database acccount profiles for password policies like ageing, length, reuse and so on.
    I've searched the forums but havn't found any links
    Has anyone experience in this field
    Many thanks
    Pete

    Roger,
    The authentication code and the general steps to hook it up are posted in this thread: Re: Custom Authentication
    As far as checking profile settings and account status, I would run these checks in processes on your after-login page. If there are exceptions, the user can respond to them on that page. If there are no exceptions, the page should branch to the start-of-application page of your choice. How you access this profile/account information for the authenticated user is up to you to figure out. Keep in mind that you will not be connected as the database account you authenticated against, so there is really no "active" profile involved. Your application's parsing schema will need to be granted access to whatever dictionary views it needs for this purpose.
    Good luck,
    Scott

Maybe you are looking for