Configuration of Active Directory in OBIEE 11g

Hello gurus,

We have two sets of different users in our ad server on the same host and accessible with the same account system

1. employees

2. the Contracting Parties

From now on, the OBIEE 11 g weblogic system is configured to allow access only to the employees of the advertising tree.

All employees and contractors are assigned to the same set of user AD groups.

Currently, we create entrepreneurs as independent users in the administration console and we manually assign groups.

However, we are having the similar configuration for entrepreneurs (ie., as employees thro AD)

I copy - paste the authentication provider specific of the OBIEE config.xml and created a new for entrepreneurs with a new user base

UserBase DN: OR = contractors, DC = abc, DC = com

All other attributes are exactly the same between the two suppliers of employees and entrepreneurs including the service account in MSAD

The problem is that I am able to see users contractor under users and groups in the weblogic console, but not able to connect in OBIEE users of the contractor.

As these groups are already part of the existing installation program (Employees), I did any changes in EM to App role - installation of groups.

I see also that under users and groups get duplicated because they come from several suppliers. Can we get specific groups they come from different trees of a single AD server.

If not, can anyone suggest if we can specify multiple trees as Userbase DN of the single AD server in weblogic provider configuration?

Can someone let me know if I am missing measures?

Thank you

Shravan

You need to restart the battery.  I know that weblogic doesn't make you - but you need from my experience.

Also is it all as well you can reverse the AD autour configuration.  The path of least resistance we have Weblogic dial has for a complete list of users and a complete list of groups - it don't trim it down by the group as you do above and then create several connections AD.  So just have a tree for all users, where it contains the contractor and the employees.  And another tree for all ad groups.  Then have Announces create 2 groups - one for employees and a contractor.

Users would be something like - DN: CN = Users, DC = abc, DC = com

The groups would be something like - DN: CN = Groups, DC = abc, DC = com

-What makes the wider AD connection.  I stopped adding several sources from AD of the group.  She only source with a global list of users and groups.

This way you only download duplicates.  Its Announces responsibility to people is the right group so you can correctly set the EM group.  Long story short is its a problem of AD delivers a Weblogic - I nettoieriez it in the original source (i.e. AD), then delete all multiple connections, so the same ad.

Tags: Business Intelligence

Similar Questions

  • Configuration of Active Directory with the OIM 11 g

    Hi all



    I installed OIM 11 g on windows 7. and I have one Active Directory server to another Machine.

    I installed the connector server in my local machine (windows 7).
    and HE created resources for AD and connector server... everything worked well.

    But, when I run the Active Directory organization seek Recon, is throw 'not found error in the field of the domain controller.


    Please help me on this
    1. what field I need to give to the Active Directory resource.

    2. any changes to do because the ad is in another Machine





    Thank you
    Kumar

    Connector server and AD must reside on the same domain. Install server connector on the computer where is installed the AD and check.

  • Cisco ASA 8.3 ldap AAA configuration Microsoft active directory server fails

    Hello

    I'm trying to implement authentication ldap for remote vpn ssl users like the image below:

    When I try the test button and enter a user name and password I get the message ' authentication rejected: user not found. "

    Why? Please help, I am running out of options here... Thank you much much in advance.

    Use the DN of connection according to the following format.

    [email protected]/ * / _name and let me know how it goes.

    If the suggestion above does not work then please run the debugging ldap 255 and paste the result here.

    Rgds, jousset

    The rate of useful messages-

  • OBIEE 11g & MSAD

    I installed MSAD with WebLogic and am able to see all users by following the steps described in the guide to security. I can connect to answers with my users "weblogic" who installed the system, but when I try a user it fails. What should I bring on groups of MSAD as well and then assign them to roles or can I assign a role directly to a user to operate; or do I have to do in order to get the user to connect?

    J.A.M,

    Here is the answer you are looking for,
    http://bimetrics.WordPress.com/2011/08/12/integrating-MS-Active-Directory-with-OBIEE-11g-in-WebLogic-Server/

    The section on password BISystemUser by doing the same for the user to BISystemUser weblogic and the BISystemUser AD (which could actually be any arbitrary name if you wanted to) the user doesn't actually take place.

    Work through the steps listed in this blog post for your environment and your problems should be solved and your weblogic users and AD username should be able to connect successfully on Analytics portal.

    Take note of her virtualize = true attribute.

    In addition, make sure your Application roles through the command console of Fusion EM BIConsumer application role includes the main "authenticated role." This will ensure that all users who actually authenticate via AD or weblogic LDAP are allowed in the Analytics portal.

    Please give the points. I'm starving for points.

    See you soon,.
    Christian

    Published by: Christian screen-Sep 14, 2011 12:53 AM

  • Active Directory

    I tried to configure an Active Directory user today.  Created user folder and everything is getting ready.  When the user logged on, they got an error on their roaming profile and that they were going to open a session as a temporary user.  Played with him for a while and just finished changing the username and it worked.  If some time before, we had a user with this user name.  Is there anyway to get this fixed so if and former user who is no longer on the custom active directory affect all new users if they have the same username?

    Hello MarkBieser,

    Your question and the question would be better funded in the forums TechNet for Active Directory.
    Microsoft Answers is consumer related issues.

    Please post your question on the link below:
    http://social.technet.Microsoft.com/forums/en-us/winserverDS/threads

    Sincerely,

    Marilyn

  • ISE Admin 1.2 access via Active Directory

    Hi Experts,

    Nice day!

    I want to configure my 1.2 ISE to authenticate (for admin) to active directory. I know it's possible, but our ad is not all groups named for admins.

    Is it possible for the ISE 1.2 to configure a local user ID and compare it to the pub for the password of the user ID?

    Thanks for your great help.

    Niks

    Niks,

    I just did this.  First you must have the external configuration of Active Directory as a data source.  Once you do this, click on Administration - Admin Access.

    For the Type of authentication to ensure password database is switched and edit your data source Active Directory (or whatever you named it).

    Then click Administrators - Admin users.  Click Add a user - create an Admin user.  Make sure you check the external box and you will notice that the password field is leaving.  Fill in the appropriate information and then assign them to a group of Directors.

    Once you are done with that you can test the user in you on your ISE session.  You will notice that when you try to log back in you will have the choice of the sources of data used to authenticate the user.  Change the selection in the Active Directory and enter the AD username/password of the newly created account, you should be good to go.

    Make sure that you don't delete or deactivate your original admin account in this process.  (Change the password if you want.)

  • separate authentication and authorization for Active directory groups

    Hi all

    After a long search and failure, I write the question.

    I use apex oracle 4.2 on windows server 2012 on oracle 12 c, all 64 bits.

    We have configured Microsoft Active directory with LDAP.

    in LDAP, we have a core group which is say A and an is down there students and the two groups.

    According to the staff, there are many other groups and students, there are a lot of groups.

    I created a mobile application, it has a main page that is publicly accessible without username and password.

    in this home page, I have a list that contains two elements, personnel and another is a student.

    When one of the list item, the login screen appears.

    now I want to control when the user clicks on the staff list, only personnel should be authenticated.

    If the end user is a student, it doesn't have to be authenticated.

    the same goes for the student list item, if the end-user click on list of students, only students must be authenticated.

    someone please guide me, I'm failed in research and testing.

    Thank you.

    Kind regards.

    Hi Maahjoor,

    Try this (it is written all the attributes for the user) by logging in to your schema to SQL Developer:

    DECLARE
    
      -- Adjust as necessary.
      l_ldap_host    VARCHAR2(256) := 'hct.org';
      l_ldap_port    VARCHAR2(256) := '389';
      l_ldap_user    VARCHAR2(256) := 'cn=hct\itnew';
      l_ldap_passwd  VARCHAR2(256) := 'itnew';
      l_ldap_base    VARCHAR2(256) := 'DC=hct,DC=org';
    
      l_retval       PLS_INTEGER;
      l_session      DBMS_LDAP.session;
      l_attrs        DBMS_LDAP.string_collection;
      l_message      DBMS_LDAP.message;
      l_entry        DBMS_LDAP.message;
      l_attr_name    VARCHAR2(256);
      l_ber_element  DBMS_LDAP.ber_element;
      l_vals         DBMS_LDAP.string_collection;
    
    BEGIN
    
      -- Choose to raise exceptions.
      DBMS_LDAP.USE_EXCEPTION := TRUE;
    
      -- Connect to the LDAP server.
      l_session := DBMS_LDAP.init(hostname => l_ldap_host,
                                  portnum  => l_ldap_port);
    
      l_retval := DBMS_LDAP.simple_bind_s(ld     => l_session,
                                          dn     => l_ldap_user||','||l_ldap_base,
                                          passwd => l_ldap_passwd);
    
      -- Get all attributes
      l_attrs(1) := '*'; -- retrieve all attributes
      l_retval := DBMS_LDAP.search_s(ld       => l_session,
                                     base     => l_ldap_base,
                                     scope    => DBMS_LDAP.SCOPE_SUBTREE,
                                     filter   => l_ldap_user,
                                     attrs    => l_attrs,
                                     attronly => 0,
                                     res      => l_message);
    
      IF DBMS_LDAP.count_entries(ld => l_session, msg => l_message) > 0 THEN
        -- Get all the entries returned by our search.
        l_entry := DBMS_LDAP.first_entry(ld  => l_session,
                                         msg => l_message);
    
        << entry_loop >>
        WHILE l_entry IS NOT NULL LOOP
          -- Get all the attributes for this entry.
          DBMS_OUTPUT.PUT_LINE('---------------------------------------');
          l_attr_name := DBMS_LDAP.first_attribute(ld        => l_session,
                                                   ldapentry => l_entry,
                                                   ber_elem  => l_ber_element);
          << attributes_loop >>
          WHILE l_attr_name IS NOT NULL LOOP
            -- Get all the values for this attribute.
            l_vals := DBMS_LDAP.get_values (ld        => l_session,
                                            ldapentry => l_entry,
                                            attr      => l_attr_name);
            << values_loop >>
            FOR i IN l_vals.FIRST .. l_vals.LAST LOOP
              DBMS_OUTPUT.PUT_LINE('ATTIBUTE_NAME: ' || l_attr_name || ' = ' || SUBSTR(l_vals(i),1,200));
            END LOOP values_loop;
            l_attr_name := DBMS_LDAP.next_attribute(ld        => l_session,
                                                    ldapentry => l_entry,
                                                    ber_elem  => l_ber_element);
          END LOOP attibutes_loop;
          l_entry := DBMS_LDAP.next_entry(ld  => l_session,
                                          msg => l_entry);
        END LOOP entry_loop;
      END IF;
    
      -- Disconnect from the LDAP server.
      l_retval := DBMS_LDAP.unbind_s(ld => l_session);
      DBMS_OUTPUT.PUT_LINE('L_RETVAL: ' || l_retval);
    
    END;
    /
    

    NOTE: The DN parameter on line 29 requires exact unique name for the user. In addition, on line 37 to filter, you can use username i.e. "cn = firstname.lastname."

    You can specify a specific attribute must be extracted from the user in order by changing line 33 of the:

    l_attrs(1) := '*';
    

    TO

    l_attrs(1) := 'title';
    

    Then you can write a function based on above the code to extract the attribute LDAP user as follows:

    create or replace function fnc_get_ldap_user_attr_val ( p_username in varchar2
                                                          , p_password in varchar2
                                                          , p_attrname in varchar2 )
    return varchar2
    as
    
      -- Adjust as necessary.
      l_ldap_host    VARCHAR2(256) := 'hct.org';
      l_ldap_port    VARCHAR2(256) := '389';
      l_ldap_user    VARCHAR2(256) := 'cn='||p_username;
      l_ldap_passwd  VARCHAR2(256) := p_password;
      l_ldap_base    VARCHAR2(256) := 'DC=hct,DC=org';
    
      l_retval       PLS_INTEGER;
      l_session      DBMS_LDAP.session;
      l_attrs        DBMS_LDAP.string_collection;
      l_message      DBMS_LDAP.message;
      l_entry        DBMS_LDAP.message;
      l_attr_name    VARCHAR2(256);
      l_attr_value   VARCHAR2(256);
      l_ber_element  DBMS_LDAP.ber_element;
      l_vals         DBMS_LDAP.string_collection;
    
    BEGIN
    
      -- Choose to raise exceptions.
      DBMS_LDAP.USE_EXCEPTION := TRUE;
    
      -- Connect to the LDAP server.
      l_session := DBMS_LDAP.init(hostname => l_ldap_host,
                                  portnum  => l_ldap_port);
    
      l_retval := DBMS_LDAP.simple_bind_s(ld     => l_session,
                                          dn     => l_ldap_user||','||l_ldap_base,
                                          passwd => l_ldap_passwd);
    
      -- Get specific attributes
      l_attrs(1) := p_attrname;
      l_retval := DBMS_LDAP.search_s(ld       => l_session,
                                     base     => l_ldap_base,
                                     scope    => DBMS_LDAP.SCOPE_SUBTREE,
                                     filter   => l_ldap_user,
                                     attrs    => l_attrs,
                                     attronly => 0,
                                     res      => l_message);
    
      IF DBMS_LDAP.count_entries(ld => l_session, msg => l_message) > 0 THEN
        -- Get all the entries returned by our search.
        l_entry := DBMS_LDAP.first_entry(ld  => l_session,
                                         msg => l_message);
    
        << entry_loop >>
        WHILE l_entry IS NOT NULL LOOP
          -- Get all the attributes for this entry.
          DBMS_OUTPUT.PUT_LINE('---------------------------------------');
          l_attr_name := DBMS_LDAP.first_attribute(ld        => l_session,
                                                   ldapentry => l_entry,
                                                   ber_elem  => l_ber_element);
          << attributes_loop >>
          WHILE l_attr_name IS NOT NULL LOOP
            -- Get all the values for this attribute.
            l_vals := DBMS_LDAP.get_values (ld        => l_session,
                                            ldapentry => l_entry,
                                            attr      => l_attr_name);
            << values_loop >>
            FOR i IN l_vals.FIRST .. l_vals.LAST LOOP
              DBMS_OUTPUT.PUT_LINE('ATTIBUTE_NAME: ' || l_attr_name || ' = ' || SUBSTR(l_vals(i),1,200));
              l_attr_value := l_vals(i);
            END LOOP values_loop;
            l_attr_name := DBMS_LDAP.next_attribute(ld        => l_session,
                                                    ldapentry => l_entry,
                                                    ber_elem  => l_ber_element);
          END LOOP attibutes_loop;
          l_entry := DBMS_LDAP.next_entry(ld  => l_session,
                                          msg => l_entry);
        END LOOP entry_loop;
      END IF;
    
      -- Disconnect from the LDAP server.
      l_retval := DBMS_LDAP.unbind_s(ld => l_session);
      DBMS_OUTPUT.PUT_LINE('L_RETVAL: ' || l_retval);
      DBMS_OUTPUT.PUT_LINE('Attribute value: ' || l_attr_value);
    
      return l_attr_value;
    
    END fnc_get_ldap_user_attr_val;
    /
    

    Then create an Application AI_USER_AD_TITLE tell you item request-> shared components.

    Create following procedure to define the point of application on the connection of the user in your APEX application:

    create or replace procedure ldap_post_auth
    as
    
      l_attr_value varchar2(512):
    
    begin
    
      l_attr_value := fnc_get_ldap_user_attr_val ( p_username => apex_util.get_session_state('P101_USERNAME')
                                                 , p_password => apex_util.get_session_state('P101_PASSWORD')
                                                 , p_attrname => 'title' );
    
      apex_util.set_session_state('AI_USER_AD_TITLE', l_attr_value);
    
    end ldap_post_auth;
    

    Change the "name of procedure after authentication' in your 'ldap_post_auth' authentication scheme

    Then modify the process in charge on your homepage to your application of PORTALS to:

    begin
    
        if :AI_USER_AD_TITLE = 'Student' then
            apex_util.redirect_url(p_url=>'f?p=114:1');
        else
            apex_util.redirect_url(p_url=>'f?p=113:1');
        end if;
    
    end;
    

    I hope this helps!

    Kind regards

    Kiran

  • vCAC 6.0.1 ASD Active Directory Endpoint

    I am creating and Active Directory endpoint in the 6.0.1 vCAC designer of advanced Service that uses SSL.  I am able to configure endpoint on port 389 or 3268 with success, but when I try to connect using 636 or 3269 it fails with an error wonderfully misspelled...

    Failed to create endpoint type AD vCO. Reason: Error: retriving server certificate. (Workflow: manage SSL certificates / certificates of the URL (item0) #6)


    It's not really doesn't tell me much.  I can say that it is having a problem for a reason, get the certificate of the server, but what prevents it from working?  I have a vCO connected to the same domain controller using SSL with no problems, although I import the certificate in vCO and restart the system before creating the connection AD it.  I had a colleague to look at the workflow vCO and noticed that the Manage "Workflow" certificates for the AD ASD Endpoint and he noticed an error undefined ADCertificateUtil().  This is a VMware built class which should be part of the AD Plugin in vCO.


    This led me to try and load a previous version of the AD Plugin in vCO, but I quickly discovered that no other version of the plugin AD that comes with the 5.5.1 unit will operate.  So I demoted vCO to 5.1.2 to give a try.  I loaded the version 1.0.3 plugin that has the class in the structure of the plugin files, but then discovered that no end point appear in the drop-down list in the DSA in vCAC 6.0.1.  GREAT!  So, I try to use vCO device version 5.5.0 which I remembered did not ship with a version of the plugin and then tried to download the AD Plugin once again, that worked.  Once I connect vCAC to this instance of vCO, I at least see Active Directory as an option.  I start working on it and I get the same wonderful error as described above.  Still digging into the workflow also shows the same of undefined ADCertificateUtil().


    I'm about to options for what I know to try and wish assistance.  The main reason for working through this problem is so I'm able to move from a field of AD password for password resets and the new creation of the user of a Service of Onboarding in vCAC.  Can someone help me with this?  I think I tried everything my mind can come with and now chosen to harass the communities for answers.  Thanks in advance.

    vCAC provides it's own series of workflow for configuring plugins different vCO. The workflow is a modified version of the original workflows plugin configuration. In this case, it seems that the workflow that ASD matters in the vCO and is trying to use for the configuration of the AD is an older version, the vCO is a more recent version of the plugin AD, where it seems that ADCertificateUtil has been removed in favor of the workflow of the library "import a certificate from URL". This is why it fails vCAC and it will also fail of the vCO.

    If it's OK for you, I would say to set up the Active Directory end point through vCO. If this isn't the case, then you can try to redirect the workflow that is used for the configuration of the parameters of AD. The configuration is a file that is located in ' / etc/vcac/vco-endpoints-workflows.xml '. You must change the endpoint "ad" to point to a workflow can configure an Active Directory server. You can try to configure create and update the workflow to point to the workflow rescue (the default configuration workflow that comes with the plugin AD) or create your own workflow and point to him. This however requires a restart of the 'advanced-designer-service' to pick up the new settings.

  • Create Active Directory accounts for vSphere 5.1 Services

    To put in place the pieces of vSphere management, I need to have an account or accounts created in Active Directory.  I need to figure out how to create and what permissions they need.

    In authentication single server, I need to choose an account that vCenter server will use when it connects to the PSO.  I can use a default admin@system-domainvalue.  Or I can add an account configured in Active Directory.  Or, I can also use a group active directory instead of an individual user.  What is the best way to do it and if I use an AD account, what permissions need at the domain level and at the local level on the SSO Server?  (I use multisite mode, so I can't use local accounts)

    In SQL Server, I need to choose an account to use for the SQL server service.  This account or an active directory account or a local user account?  If so, what are the permissions should be assigned to the account in Active Directory and the permissions that should be assigned to the it on the local computer?  This group of ads, if no it should be part of?  Should what local authorities?

    In vCenter Server, I need to choose an account to run the "vCenter Server Service" in.  It is best to use the default "system" account or use an Active Directory account or a local account?

    I'm trying to get an overview of account/group AD use policy which covers the main parts of vSphere management - vCenter Server, Single Sign on, inventory Service, Web customer service.

    For example, create a group called 'vSphere Services', then create separate accounts for each element of the management and assign them specific permissions on specific systems.  Or create separate groups for each element of the management and assign permissions to the groups.  Is it better to consolidate some of these user names or split out them?  Experiences / suggestions welcome.  Thank you.

    Hello

    For general services, I use a specific service account in the ad. That was before the SSO and I use the same after SSO. SSO is used by only two services that I know not yet (the inventory Service and perhaps vCloud). However, there are several other service accounts to be created. You want an account by service and I use AD to do so, this way I can create a group of service accounts and give it appropriate roles and privileges. For example, I have service accounts for:

    • VMware View
    • XenDesktop
    • vCops
    • HPSIM
    • SolarWinds
    • VMTurbo
    • NetApp
    • etc.

    A service, a service account, each with a general role or a custom role according to the requirements of access to vCenter.

    For SSO, I have to wait on general information, but I created mine enough basically to cover only the resources that use SSO. Given that the vast majority of the items to not use the SSO, the rule still applies.  Once the SSO is supported by more than one or two tools, you always have to maintain this separation.

    Then I say yes, tie SSO to AD and do everything in one place, unfortunately, is not very clear, or at least wasn't for me and these issues SSO are either beng fixed, documented, or both.

    Best regards

    Edward L. Haletky aka Texiwill

  • How is form of Active Directory - supposed to work

    I have configured the Active Directory User Management connector and it seems to work very well.  I have a question about pre fill for the shape and the way it is supposed to work.

    So when I add the AD application to a cart for a user and proceed to the checkout, the form is empty.  If I submit the form, I see that data get populated in some areas namely, first, last, organization...  My question is, which is how it is supposed to work?  Usually blank form or can do us so that when you go to the cashier, you see the pre-filled fields?

    Thank you!

    Form that is displayed after the opting out is "Instance of form." To fill the values on this form, that you must write prepopulate the plugins.

  • Error of IDM to connect the port 636 to Active Directory

    Hello friends,
    I have a question about the configuration of the Active Directory Connector, I installed the certificate in one of the directories active I use as a target and import this certificate the server of Oracle Identity Manager 9.1.0.2, IDM of this server try to connect by Ldap Browser and port 636 to Active Directory without success.
    How else can I validate that there is communication with SSL?

    I need to do additional configuration in Active Directory.

    Thank you

    You can write a piece of code JNDI just to create the connection via the SSL protocol and use JXplorer or LDAP browsers.

    Also check diagnostic Dashborad that provides you to check connectivity via the SSL protocol.

  • OBIEE 11.1.1.7.0 works is not after you have configured to use authentication MSAD (Active Directory)

    Hi all

    I'm trying to configure OBIEE 11 g to use the MSAD (Active Directory) authentication. I followed the instructions of Configuration Oracle BI with Oracle Internet Directory , but after a restart all services, I do not get connect OBIEE. I've hearded that there is a bug in this version (11.1.1.7.0) when you rearrange the suppliers and put the new (that you created) as the frist, followed by DefaultAuthenticator and DefaultIdentityAsserter providers.

    Someone had this problem? How to resolve that? Is there a URL or DocID teach how this is set correctly?

    Thanks in advance,

    Concerning

    is even if you have 10 k + users it will show only 1000, this is the limitation, but you can still find the users from the top by clicking on customize the table, it options you give the criteria in filter and view display, you can select the column by which you can search for example: by using the name or description, or Provider(AD or Default) in this path , you can search for specific users you want to see or Alvaro * so it will give u the list whose name start with Alvaro

    I hope it helps brand if not

  • OBIEE 11 g Service Active Directory presentation recovery user error

    Hi team,

    It's a great help to all of you on learning OBIEE.

    I recently configured Microsoft AD on Weblogic rather than SPR. But felt like I'm in a desert of helplessness because of the long and complicated documents and settings :(

    Even when I have everything configured and connected to the presentation using AD Credentials services, observed following error message!

    Error during extraction of data from the API of Population user of the Oracle BI Server user/group.
    Error details
    Error codes: GDU6UYHS:OPR4ONWY:U9IM8TAC:OI2DL65P:SDKE4UTF
    ODBC driver returned an error (SQLExecDirectW).
    State: HY000. Code: 10058. [NQODBC] [SQL_STATE: HY000] [nQSError: 10058] A general error occurred. [nQSError: 43113] The message returned by OBIS. [nQSError: 13049] The 'gp06108' user with ' oracle.bi.publisher.scheduleReport; AtAGlance; oracle.bi.publisher.accessReportOutput; _all_; oracle.bi.publisher.accessExcelReportAnalyzer; _all_; oracle.epm.financialreporting.accessReporting; Explores; Oracle. BI. Publisher.accessOnlineReportAnalyzer; EPM_Essbase_Filter; Oracle. BI. Publisher.runReportOnline; Oracle. As.Scheduler.Security.MetadataPermission ' authorisation may not question the user population. Please ask your system administrator check the newspaper for more details on this error. (HY000)
    Please ask your system administrator check the newspaper for more details on this error.
    Expression: privileges ['Admin: catalog '] ['edit permissions']

    Total blockout! Everyone faces this problem earlier

    You need a username to be present in your Active Directory DN of Base that will be used as the BISystemUser. You will need to create this user in AD or use an existing AD user and then specify its letters of nobility in Enterprise Manager (expand Weblogic domain > bifoundation_domain (right click) > Security > Credentials). You need to set the system.user under oracle.bi.system card credentials. Make sure your ad password never expires or you will encounter problems in a few weeks!

    Paul

  • Configure Active Directory and form WLS and human task

    Hi guys,.

    We use SOA Suite 11.1.6 for the current project and want to configure Active Directory as an identity provider. I know this is not a new issue and has made several researches on the forum and online, but do not meet all of our questions. Currently, in the field of security WL, we see users and groups in the AD. But there are questions still pending:

    1 authentication with users of the AD
    We can not yet to configure user connection WLS AD.

    2. e-mail users
    The AD user does not appear in the search for email in jdeveloper. Currently, there are only two users returned: weblogic and oraclesystemuser. I think they're the default users.

    3 WorkList Application (human task)
    It is similar to the #1, but not all. We like to configure AD users to log on to the application of the task list.

    Any suggestions are appreciated.

    Thank you
    Steven

    Published by: sw12345 on April 27, 2012 11:49

    Hi Steven
    1. what you want is possible, BUT you can have your users only in a security provider. To access/bpm workspace, all users will be designated in the first highest security provider of the page. So make sure, your AD authenticator is the highest and also all of these providers must be defined on ENOUGH / OPTIONAL.

    Below, these 2 positions should give more details:
    WebLogic administrator account is inactive after activating the authenticator DB
    Re: Workspace 11g BPM don't Show no user of OVD - highest authentication provider page

    Thank you
    Ravi Jegga

  • How to configure the LDAP connector in windows server 2012 R2 Active Directory?

    How to configure the LDAP connector in windows server 2012 R2 Active Directory?

    Hello

    Please post your question in Server TechNet Forums.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home?category=WindowsServer

    See you soon.

Maybe you are looking for