Duplicate an application: problems with security groups

Hello

In order to fix a problem (listed here Re: Migration of LCM: Calc scripts not available ), we need to duplicate a request (recreate but changing the name of the type of plan and on the same server)

The whole process of creating the application (distinct name) went well, but when I try to import security using LCM, I received a message on the groups, it does not find.

Import failed. Total - 43, success - 0 error Details - Impossible to import the access - group (groupname) not found, error-(nom d'utilisateur non valide trouvé dans le fichier.) details Could not import the access authorization-

(Fault to import - error details - impossible to import access permissions - group not found - error details-

Export security settings went well. I changed the XML, so the new app name, but still had the same problem.

No idea where it might be?

Thanks in advance!

Do you have service users for the new Shared Services application.

See you soon

John
http://John-Goodwin.blogspot.com/

Tags: Business Intelligence

Similar Questions

  • Problems with "security access control list '.

    Hello

    My system is configured as follows
    UCM - 11 GR 1 material - 11.1.1.4.0 (Build: 7.3.0.180)
    -Database 11 GR 2
    OracleTextSearch - engine is used
    RoleEntityACL - component is enabled
    -Parts of my config.cfg
    SearchIndexerEngineName=OracleTextSearch
    IndexerDatabaseProviderName=SystemDatabase
    UseEntitySecurity=true
    I want to create lists of access control for users, groups, and roles. I followed the the next page http://download.oracle.com/docs/cd/E17904_01/ documentatoindoc.1111/e10792/c03_security.htm#CDDBCIDA
    Everything seems to work fine at first, because I'm able to add users, groups, and roles to the ACL of the document. The problem is that adding a user, group or role of the ACL of a document does not affect the rights of a user a of the document.

    Example:
    -Wear a read access to "public"-SecurityGroup
    -UserB is to check in a "document1" to the SecurityGroup 'public' and adds UserA to the ACL of "document1" give UserA 'read' and 'write' access to "document1".
    -The result is that UserA doesn't have to 'write' access to "document1", well it is in the ACL (same problem with groups and roles)

    In this scenario shouldn't UserA have "write" access "document1" or I have a bad understanding of access control lists?

    Thanks in advance
    Brahim

    You heard wrong...

    Permissions through ACL are subject to the same rules of intersection between the permissions granted by the intermediary of roles or accounts.

    If you want write access to a document, you must have at least write access to the security group of the document, account and have RW permissions in the ACL.

    In other words work ACL on top existing accounts/groups and roles that they do not replace the existing UCM permissions. You can restrict the permissions by an ACL but not grant permissions that the user has not already set for the account or the security group.

    And by are the ACL way ugly generally impassable and unmanageable so if you have to use them all to be very careful!

    hope tha helps
    Tim

  • Error ERR - 10768 current Application ID and security group ID are not the measures

    Dear all,

    I had the default below code in my login page and it was running fine.

    (wwv_flow_custom_auth_std). Login
    P_UNAME = >: P101_USERNAME,.
    P_PASSWORD = >: P101_PASSWORD,.
    P_SESSION_ID = > v ('APP_SESSION').
    P_FLOW_PAGE = >: APP_ID | » : 1'
    );

    Then I replaced the code above with the code below, and now he's in error "error ERR - 10768 Application ID and current security group ID are not constant".
    I can't understand what is wrong with the code. Please correct me where I am wrong.

    declare
    vpage_no number 4;
    Start

    If: P101_USERNAME = "DEMO" then
    vpage_no: = 2;
    on the other
    vpage_no: = 1;
    end if;

    (wwv_flow_custom_auth_std). Login
    P_UNAME = >: P101_USERNAME,.
    P_PASSWORD = >: P101_PASSWORD,.
    P_SESSION_ID = > v ('APP_SESSION').
    P_FLOW_PAGE = >: APP_ID | vpage_no
    );
    end;

    Yousuf,

    You did not follow the convention used in the original, try:

    P_FLOW_PAGE =>: APP_ID |': ' | vpage_no
    );

    Scott

  • Problem with secure access TOSHIBA HDD 500 GB

    Hello
    I have a problem with access to my secure HARD drive. The problem is when tha HDD is pluged in the USB port, the software Nomad2 says that the disk is not formatted. Anyone have idea what type of partition is assembling the nomadic desktop software?

    What I want to know is: when you connect your HARD drive is recognized properly and listed in Windows Explorer?
    Can list you all the commands and data using Windows Explorer?

    You have the same problem with HARD drive with different laptops and desktop computers?

  • Cisco VPN problem with security update KB3057839 for Vista

    Someone had problems with any connection Cisco VPN works after the installation of update of security KB3057839 for Vista? When this update is installed, the pop-up to enter the password and user id not come, need to use the Task Manager to close the program. The first time I went back to the restore point to get my VPN to work, this time I tried to reinstall the VPN but that doesn't work anymore. I started to uninstall updates (had 7 of them), when I got to it, KB3057839, the VPN began working again.

    Mike

    See this on the real issue:

    http://www.chiark.greenend.org.uk/~sgtatham/PuTTY/wishlist/Vista-update-breaks-config.html

    It turns out that the logon dialog box is invisible, but still, it agrees to enter you your password and LOG you!

  • Problem with security update KB2667402, cannot install

    Original title: KB2667402

    An old Asus 1005pe netbook, yes the "Seashell" is still ongoing, problem with the above security update. Windows Update shows this update "has failed" to install. I checked the list of updates installed and found it even already installed. I think that the date, from 2012. I'm of the mindset that you 'don't fix if it is not broke' and 'if it is fixed, don't break again. " My questions are:

    If the update is already there, why is Windows up-to-date call for this again? It is already not working?

    My backstory is, this netbook was sitting on the shelf for five years before taking it out for use. Of course, I knew that update was necessary, so I put WU on the move with more than 238 updates on a single call. I don't know there was more, WU was executed several times.

    I ran the journal of reliability to see how the computer has been assigned, he showed a level of performance after the updates. The list of success or failure of update installs show more failures of this one update.

    My Adventure continued with Asus and their Asus "Live update" is now uninstalled and the function of the bios update goes to the site but does absolutely nothing. It's a question of Asus but part of my adventure too.

    I read another thread on this issue and a gentleman uninstalled the existing KB2667402 and leaves the new update to replace.

    If WU has this update on the new list, is the original in fact "broken" and need to be replaced?

    I do not want to solve this problem, if it is not broken. I hope that's not too talkative, I'm looking to understand and learn as well. I'm not even sure categories below are correct, please bear with me.

    Thanks for your time.

    Hello

    I realize has the inconvenience that you are experiencing with Windows updates. I will certainly help you to question.

    I suggest you follow the steps mentioned below:

    Method 1:

    Run the Windows Update Troubleshooter that refer to the link below:

    http://Windows.Microsoft.com/en-pH/Windows7/open-the-Windows-Update-Troubleshooter

    Method 2:

    Reset the Windows Update components that refer to the link below:

    https://support.Microsoft.com/en-us/KB/971058

    Method 3:

    If you use a third-party security software, try to disable the third-party security software and check. Disable third-party security software.

    a: you should see an icon for your Antivirus program in the taskbar notification area. It is usually at the bottom right of your desktop.

    b. click the third-party security software, you will see a pop up.

    (c) in this pop and select the option to disable, click on it.

    d. now third-party security software will be disabled.

    Important note: Antivirus software can help protect your computer against viruses and other security threats. In most cases, you should not disable your antivirus software. If you need to disable temporarily to install other software, you must reactivate as soon as you are finished.  If you are connected to the Internet or a network, while your antivirus software is disabled, your computer is vulnerable to attack.

    For more information, you can also check out the link below:

    Problems with installing updates

    Hope this information helps.

    Please get back to us with an update on the issue, we will be happy to help you.

  • Sync phone to PC Client/Server applications use what security group to access the files on PC Win 7

    Programs of client server that connects to the computer from a phone and store data on the PC as the synchronization programs have what user ID and are able to write to the disk by security group file permissions. Users authenticated Internet Explorer, system, administrators, customer ID current user appears on the phone and must be enabled (admin) and the password entered to connect.  If the customer is logged as administrator? How can there be two users with the same user id?  One by the PC and the other on the phone.  If the phone connects the PC as a user in this group what id permissions?

    Question 2: If I agree a technician to fix it to my PC and fix it, what is it connected as? and what group permissions is using?  How to protect against the connection later?

    Thank you

    This issue is beyond the scope of this site and must be placed on Technet or MSDN
  • Internet Explorer problems with secure endpoint AMF

    Everyone ran into problems with Internet Explorer using (https) secure AMF channel endpoint?

    I'm calling a ColdFusion via RemoteObject in Flex component via AMF channel set with a prefixed by https endpoint. It works very well with FireFox but fails with Internet Explorer. Internet Explorer works fine if I use the same end point just ordinary http prefix.

    I read that you need to add < add-no-cache-headers > false < / add-no-cache-headers > services - config.xml, but even after that it doesn't always on channel secure.

    Any ideas?



    There are a few things you can try. Take a look at http://weblogs.macromedia.com/lin/archives/2006/08/flex_app_works.cfm

    Thank you
    Gerard

  • problem with secure access

    Recently, I buy a scandisk 4 GB USB key.  It came with secure access software.  I failed and eventually remove the software.  Then I downloaded the software to access secure on my USB key.  I got the arch in place.  Then I closed it down.  Now, whenever I try to run access secure - it takes several minutes before I get the logon screen.  What's wrong?  What do I ned to do?  I am running windows 7 64 bit.

    OK, good analysis fb65.

    I have no experience with SecureAccess download but the blade I bought recently has SecureAccess on this and I have to suspect that they are similar if not identical.  Mine also shows a version of 1.1.19269.0.

    When I started the SecureAccess departure he asked if I wanted to sign up 2 GB of online storage, which I refused.  I suspect that you have accepted the offer, and that's why you try to connect to the ' net when you start SecureAccess.  I don't know how to disable this option, but I know not how to bypass links chiken.

    Go to your Windows\System32\drivers\etc.  You will find a file named hosts simply.  No extension.   Open the file with Notepad and down add this line:

    127.0.0.1 yuuwaa.com support.dmailer.com # SecureAccess

    Instead, you can try

    127.0.0.1 yuuwaa.com # SecureAccess

    One or the other should reduce to nil the impact that tries to connect online.

    HTH

  • Problem with tab groups

    So I decided to try the groups to tabs, because I had never actually used the feature before. Now, every time I open Firefox the tab or tabs that belonged to the Group of open again. How can I stop this?

    Hello

    The reset Firefox feature can solve a lot of problems in restaurant Firefox to its factory default condition while saving your vital information.
    Note: This will make you lose all the Extensions, open Web sites and preferences.

    To reset Firefox, perform the following steps:

    1. Go to Firefox > help > troubleshooting information.
    2. Click on the button 'Reset Firefox'.
    3. Firefox will close and reset. After Firefox is finished, it will display a window with the imported information. Click Finish.
    4. Firefox opens with all the default settings applied.

    Information can be found in the article Firefox Refresh - reset the settings and Add-ons .

    This solve your problems? Please report to us!

    Thank you.

  • Problem with AP group.

    I got to set up the subnet via radio.

    We have 32 buildings - all buildings are in their own ip address range and subnet.

    I have read cisco ap group instructions...  I'm missing something... Maybe the concept of its operation.

    We have a SSID for University - Let's say SSID - College

    Under College - we would like to see the ip address range and subnet under each building.  32 buildings with various number of AP.

    Problem is that I'm even old address ip under Gallaudet even I already put in place the various dhcp scope...

    How to troubleshooot who?

    WCS and WLC are on the latest version

    -Allen-

    Hi Allen.

    Configuration of the AP groups.

    -Create all interfaces of controller/interfaces of each building.

    -Create the SSID; in your case 'college', the interface that you attached to this SSID initially is not relevant if you are using AP group. For example, use the interface to the building where is the WLC.

    -Create groups of AP; You must create a group for each building and map the College SSID to the interface to which belongs the building. Record.

    -Finally, fix the Ap´s which belongs to this building to each group of AP.

    The AP´s then reboot and only the ssid of the College will be published mapping their traffic to the interface you select AP-groups.

    If you move from one building to another, the IP address is maintained that even if you are in a different subnet (WLC this traffic tunnels) If you disconnected, then reconnect you wil acquire an IP address that belongs to the network of the building you are.

    You can see in the interface chart in the clients IP address, the trap associated with you and if your traffic is "tunnel" because you come from another subnet.

    Best regards.

  • Enable ASA 9.1 problems with tunnel-group-list

    Hello!

    I try to get a working configuration where the Cisco VPN / DTLS phones VPN connect, while allowing access remotely via client AnyConnect of PCs.  I have two groups of tunnel and configured for this purpose of group policy and use Group-URL.

    Phones are connect very well, but I don't get the drop down menu to choose between the two groups of tunnel when connecting to a remote computer.

    An excerpt from the config.

    Moreover, I had the menu work previously when I used group instead of group-URL aliases.  However, the phones seem to require the URL group.  Now that I have those configured, the menu does not work.  If I get the full URL in the AnyConnect window, both URLs work, and I can connect.

    Thank you in advance for any suggestions you may have!

    Deb

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1

    AnyConnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 2

    AnyConnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 3

    AnyConnect enable

    tunnel-group-list activate

    ABC Group-Policy internal

    ABC Group Policy attributes

    value of server WINS 10.10.16.17 10.10.16.12

    value of 10.10.16.17 DNS server 10.10.16.12

    VPN - connections 3

    SSL VPN-tunnel-Protocol l2tp ipsec client ssl clientless

    Split-tunnel-policy tunnelall

    field default value abc.com

    the address value AnyConnectPool pools

    WebVPN

    activate AnyConnect ssl dtls

    AnyConnect Dungeon-Installer installed

    time to generate a new key ssl AnyConnect 1440

    AnyConnect ssl generate a new method ssl key

    AnyConnect client of dpd-interval 5

    dpd-interval gateway AnyConnect 30

    AnyConnect ask none

    internal strategy of group ABC - STG

    ABC - STG group policy attributes

    value of server DNS 8.8.8.8

    VPN - connections 3

    SSL VPN-tunnel-Protocol l2tp ipsec client ssl clientless

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value Split-Tunnel-encrypt-ACL

    field default value abc.com

    the address value AnyConnectPool pools

    WebVPN

    activate AnyConnect ssl dtls

    AnyConnect Dungeon-Installer installed

    time to generate a new key ssl AnyConnect 1440

    AnyConnect ssl generate a new method ssl key

    AnyConnect client of dpd-interval 5

    dpd-interval gateway AnyConnect 30

    AnyConnect ask none

    type tunnel-group Split-Tunnel-Group remote access

    attributes global-tunnel-group Split-Tunnel-Group

    address pool AnyConnectPool

    Group Policy - by default-ABC-STG

    tunnel-group Split-Tunnel-Group webvpn-attributes

    allow group-url https://asa.abc.com/ABC-STG

    tunnel-group ABC - Tunnel - type remote access Group

    attributes global-tunnel-group ABC - Tunnel - Group

    address pool AnyConnectPool

    Group-ACTIVE DIRECTORY authentication server

    Group Policy - by default-ABC

    password-management

    ABC - Tunnel tunnel-group - webvpn-attributes Group

    allow group-url https://asa.abc.com/ABC

    Hello

    You can have group-alias and group-url at the same time in the configuration so that the phones can connnect with Group-url and users can click on the drop down menu to select the right connection profile.

    tunnel-group webvpn-attributes
    Group-alias enable
    Group-url help

    Ref:- http://www.cisco.com/c/en/us/support/docs/security/asa-5500-x-series-next-generation-firewalls/98580-enable-group-dropdown.html

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • Problem with logic groups combining data at the point of importation

    I really hope that you will be able to help me with a problem I've had for the last few days.

    The scenario I have requires a logical group be created as the source data must be mapped differently if its + ve or - ve even thought the source account is the same.

    I created a logical group complex and added the corresponding logical group account in the account mapping table. The group uses the definition of rule 001806 *.

    The accounts that would be affected by this rule are below the values:
    18060000 - 2093096.69
    18060000 2093096.69
    18060005 - 2474955.48
    18060005 2474955.48
    18060015 11319512.13
    18060015-8000000 (a PEAK partner)
    18060015 - 3319512.13 (a PEAK partner)

    The + ve values need to go to an asset account and the values of ve - to a liability account.

    At the stage of import, I have a zero value which seem to be the sum of the values of the first 4, substantive values 3 then appear on individual lines.

    Step validate the asset HFM account displays the 3 + values of ve (15.8 M) Although 2 of them apparently wide net to zero with the values of the first and the third - ve. However, the liability account shows the background raising 2 (11. 3 m) as its missing the other 2 values - ve. Assets and liabilities HFM values should be the same

    In the account mapping, I'm using the following script for the + ve (its been reformatted for this forum):
    ' If varValues (9) > '0' Result = "BSA401000" Else Result = "Ignore" End If

    The script - ve is:
    ' If varValues (9) < "0" Result = "BSL625600" Else Result = "Ignore" End If

    I later changed the logical group to be Simple, but I get a similar result, although what I am trying to reach seems to be detailed in the Administrator's Guide FDM under the heading create accounts within Simple logic groups

    I understand that it is a little lengthy so apologies if you need more information, then please let me know and I will happy to provide more

    Thank you, James

    You could even put in place two mapping rules and avoid the complexity of a logic rule, if you wish. The mapping will continue to the next line if it does not meet the criterion, and there is no result.

    Side assets would be with a name of rule vAsset (you can change this, but it must be unique to the next line)
    If varValues (9) > 0 then result = "BSA401000."

    and then you add a second line to your card with a name of vLiab rule and check the sign flip.

    If varValues (9)< 0="" then="" result="BSL6256002">

    In the past I have avoided the rules of logic to the extent possible, by adding removes the ability to drill holes in the source file.

    Concerning
    JOINT TASK FORCE

  • Problem with a group of query

    Hi all

    My sql query tries to return the number of clients with their points total in some predefined intervals, so I created a table with the interval id and a threshold indicating the minimum threshold.
    Customer table:
       client         Total points
    
    client1        3
    client2        15
    Client 3       47
    ..


    Table of interval:
       id     threshold      label
    1      0                between 0 and 4 points
    2      5                between 5 and 19 points
    3      20              between 20 and 100 points
    My sql query looks like this:
      SELECT  
      max(interval.id),
      count(*)
     
        FROM clients, intervals 
        WHERE Total points >= interval.threshold group by max 1
      
    the problem is that this query returns the cumulative account, that is, all clients are considered in the interval from 0 (0-> 4points) and all those who have more than 5 points are in the range 2 and so on...

    I do not know the DB with this select,
    any help is appreciated

    Thank you

    Check out my post published on...

  • Why secure website of the Bank shows a gray triangle and exclaimation point so that IE shows no problem with security?

    Whenever I try to log on to the secure bank with Firefox to https://www.huntington.com/ site, I get a gray triangle with exclamation point icon and the message when I hover over "this website does not provide identity information. But when I open the same Web site in Internet Explorer, there is no warning and it shows as being completely secure. The same happened intermittently when I navigate to secure sign in ebay.

    Note that Firefox displays alert messages in the browser Console and the Web Console

    This site uses the encryption algorithm RC4 for the encryption, which is obsolete and little course. www.Huntington.com

    This site uses a SHA - 1 certificate; It is recommended to use the certificate with the signature algorithms that use stronger than SHA - 1 hash functions. [Learn more]

Maybe you are looking for