Essbase security Migration to native mode for external authentication

Hello!!

I want advice on security setting, all users are currently in usermode native and Aboriginal groups.
Now we want to migrate in external mode, the current version of hyperion is 11.1.1.3, the steps in
that direction would be really useful.


What is the best way of migration of the huge user base of native implementation for external authentication directory,
It is the first step for the time of the native code for the external authentication, if anyone who did this will be useful.

the installation procedure, maxl based migration will be useful or utility based.

Thank you

For services sharerd mode conversion to have a read of - http://download.oracle.com/docs/cd/E12825_01/epm.111/eashelp/sec_mode.htm

To configure shared services to use an external directory have a reading of - http://download.oracle.com/docs/cd/E12825_01/epm.111/epm_security/frameset.htm?ch05.html

For mass provision that you could use LCM or the utility CSSImportExport to export the provisioning of native users, update the file exported to include provisioning of users ad, then import them.
LCM - http://download.oracle.com/docs/cd/E12825_01/epm.111/epm_lifecycle_management/launch.htm
CSSImportExport utility - http://download.oracle.com/docs/cd/E12825_01/epm.111/epm_security/ch09s08.html

See you soon

John
http://John-Goodwin.blogspot.com/

Tags: Business Intelligence

Similar Questions

  • "Sleep mode" for external USB HARD drive with EA6900

    Hi, I have an EA6900 and I want to protect my attached HDD, put it to sleep when no activity. Because I see that is still in rotation.

    I used to have an Apple Time capsule and the autosleep HDD internal when no activity and start over when someone in netwotk try to access.

    I read in the site of the seller of my HARD drive that is not practical to keep the HARD drive running 24/7.

    Are there any HARD disk with autosleep mode? Perhaps?

    Any advice on that?

    Finally, after some research, the best option I found is "Seagate Expansion Desktop".

    HARD drive have a power management integrated that you can configure by setting the mode 'sleep' time of inactivity (15 m, 1 hour, etc.).

    And also, the wake up function works by accessing the HARD drive via SMB.

    I tested and it works fine (so far).

  • Security server - several external authentication methods (RSA/Anakam)

    We are in the process of setting up a server security for testing purposes.

    I know that reading other posts to you will use a method such as the RSA for external authentication, you need two different authentication servers (one for internal, external).  Currently, we use a mixture of RSA and Anakam for external authentication.

    My question is that it will take two separate security servers, one for the RSA, one for Anakam?  Or both methods can exist on a server security?

    The authentication method is configured on each connection to the server and applies to all connections to this server connection.

    A joint deployment to support local access and remote access must have one or more servers dedicated to each connection. If you have two connection (CS1 and CS2) servers, it is installed as a standard instance and the other is installed as a replica. CS1 could be for internal and configured users to authenticate password only (default) AD. CS2 could be for remote users and can be configured for SecurID authentication.

    Another advantage to dedicate servers to connect in this way is for the configuration of the 'Tag' or 'Limited' rights where you can decide that some pools funds access should be allowed from the internal network. For example, you can assign a label of 'Internal' to CS1 and CS2 "Internet" and then when you make payments, you can restrict some "Internal" only pools.

    Details on the use of multiple connection for internal and external access servers can be found in the video here http://communities.vmware.com/docs/DOC-14974 (combat 18 mins is an example of exactly this Setup).

    I hope this helps.

    Select this option.

  • SS for external Applications 11 g - log mode of contribution

    Hi all

    I followed all the steps in the "Guide to the developer for Site Studio for external Applications" Chapter 4...

    When I try to enter input mode, the connection to weblogic page appears... when I enter login and password, nothing happens...
    the page posts but returns to connect again with the following error:

    [Security: 090304] Authentication Failed: User weblogic
    javax.security.auth.login.FailedLoginException:
    [Security: 090302] Authentication Failed: User denied weblogic



    I already checked web.xml:

    < security constraint >
    < web-resource-collection >
    < name-resource-web > ContributionMode < / web-resource-name >
    <>url-pattern / wcm-contrib / * < / url-pattern >
    < / web-resource-collection >
    <>auth-constraint
    < Role name > WCMContributor < / role name >
    < / auth-constraint >
    < / security constraint >
    <>login-config
    FORM < auth-method > < / auth-method >
    < form-login-config >
    /WCM/Support/login/WCM-login.jsp < form-login-page > < / form-login-page >
    /WCM/Support/login/WCM-login.jsp < form-error-page > < / form-error-page >
    < / form-login-config >
    < / login-config >
    <-security role >
    < Role name > WCMContributor < / role name >
    < / security role >


    In weblogic.xml I have:

    < security-role-assignment >
    < Role name > WCMContributor < / role name >
    WebLogic < SPN > < / main-name >
    < / security role assignment >



    Can someone point me the way?

    Thanks in advance,

    Nuno Pestana

    Hello

    There are two possibilities are there that can be causing this.

    1. bad password used. If you are deploying outside the site on IntegratedWLS (JDev internal weblogic) then the user id / pwd comobination is: weblogic/weblogic1

    2. check the tab of assignment of security role for weblogic.xml and check if the security role assignment is configured properly.

    Hope this helps

    Thank you
    Srinath

  • Satellite Pro U400 - How can I get the native screen resolution for external monitor?

    I have a samsung syncmaster external screen connected to a Satellite Pro U400.

    The resolution of the screen goes up to 1280 etc. but the minimum samsung is 1440 x 920 (ish I forgot).
    How can I get the samsung to display full screen expanded to save my eyes of the realativively small screen internal?

    Hello!

    Have you tried to update the display on your laptop driver? Check the Toshiba site for an update:
    http://EU.computers.Toshiba-Europe.com-online decision-making supported Downloads & => Download drivers

    In addition, it would be interesting to know if you are running the factory settings or you have installed your own version of Windows?
    And what operating system are you using? Have you installed all Windows updates?

    For external LCD, monitors, you must set the screen refresh rate of 60 Hz.
    And if you want to change the resolution of the screen, you must select the second monitor in the graphics options on Windows.

    Good bye

  • EAL in HFM or Essbase security?

    Nobody knows what the best way to handle the EAL for a HFM to Essbase security via the EAL stream? Is the safety of the end user better managed in HFM or Essbase (assuming it is the mode of operation for a cube EAL)? Security needs to be managed in Essbase and HFM or can simply be managed in the Essbase filters?

    Any help on how best to configure and manage the security of the user for an EAL solution would be greatly appreciated.

    EAL creates an essbase cube and does not grow safely from HFM, then it will be a combination of provisoning users/groups to the essbase through through HSS cube and then essbase filters security members.

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • Outsource the Essbase security or not to outsource?

    Hello

    I inherited planning 9.3.1 LDAP and Services HShared. Our science do not externalize our security Essbase to HSS and I wonder why.
    question 1: which is recommended? Why wouldn't outsource Essbase security since we have LDAP?

    2nd question: even if we do not externalize our Essbase security, can we still use the hierarchical planning to guarantee the rights of access of users? When we run Administration > manage the database > refresh filters, planning will still push filters to Essbase?

    Hello

    I understand that if you were going to use essbase as a stand-alone product, then it would really not a necessity for shared services, once you bring other components inside such as planning, business, reports so according to my rules, it is advisable to manage the security in one place and fewer worries than to try to keep everything in harmony. OK, you must always push the security down to essbase SSP (although this will disappear in the future). You also have the option to sync it upward with your external directories in one place.

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • Satellite A100-237 / PSAA9 - how to enable AHCI (SATA Native mode)?

    Hello

    I have the Satellite A100 - 237 (PSAA9) and I would like to activate the AHCI (SATA Native mode). But in the BIOS there is no settings as AHCI or SATA mode.

    Is it possible to enable it in any other way (hidden fixing, utility sw)? Or only new special BIOS for this update (I have the latest 5.90) can solve this problem?

    Thank you for the answers.

    No response for the last 5 days. Of course, there is no special hidden parameter or BIOS. ;)

    As far as I know that there is no hidden settings and also no special BIOS. If something like that exists perhaps for technicians and non-public use.

  • Manual record levels for external microphone HF R600?

    Recently, I bought this camera to record clips video and audio of my daughter playing the piano.  She would like to create an audio CD to give to family members.  We use a micro external pro rode video mic.  The problem is that all audio is recorded at the same volume.  This means that all parts of the music that are softer or the lounder when registering to go unnoticed.  I was hoping that the device was set to auto mode, but I can't find out anything.

    Any help is greatly appreciated - thank you!

    Do you have a copy of the instruction manual?  Page 234 in the Appendix seems to describe how to disable the audio level automatically and adjust the volume manually for external microphones.

    VIXIA HF R600 Instruction Manual download

    I hope this helps.

  • Error 1310 installing Seagate manager (for external HDD)

    I try to install Seagate manager (for external hard drive), but I get the following error

    "Error 1310.Error writing to file C:\Program Files\Seagate\SeagateManager\iconfiles\BlackArmor\autorun.inf. Make sure you have access to this directory.
    If I ignore this error then then following error
    "Error writing to the file C:\Program Files\Seagate\SeagateManager\iconfiles\BlackArmor\BlackArmor.ico 1304.Error."
    If I cancel the installation after the second error then comes the final error.
    "Error 1603 Fatal error during installation. "Consult Windows help install (Msi.chm) or MSDN for more information.

    Hello

    Some applications or services may cause these error messages. Services are specialized programs that perform functions to support other programs. Disable other applications, including startup items (items that start automatically with Windows) and services by performing a clean boot on your computer. This helps identify the third-party software that is causing the problem to occur.
     
    Note: Follow the steps in the article to restart your computer in normal mode.

  • TECHNIC Launcher mod for minecraft

    Original title: help please

    Recently, I downloaded the Technic Launcher mod for minecraft. I moved it to the desktop and it has the screen of parental control on it but I an administrator account. I hit open and it opens in a very small window saying updates and then just does not open. I have downloaded spotify and works very well. How can I fix and it's the size of the program or what?

    Hello

    Provide us with a screenshot of the problem.

    How i: post a screen shot on this forum?

    http://answers.Microsoft.com/en-us/Windows/Forum/Windows_7-security/how-do-i-post-a-screen-shot-on-this-forum/c86de820-C620-401c-A804-9f6337cd3053

    Since the issue is with installation of Technic you can post your query in Technic forms for assistance.

    http://forums.technicpack.NET/

  • HSS Essbase security

    Gurus,
    Since I inherited this system and that there is no documentation regarding safety in the environment, the safety of the GROUP, user, etc. for example in planning, hss or essbase security, is there a way I can see how security was implemented in the environment. Is it possible to get a shared TYPE EXCEL Services file or essbase/planning? Importsecurity help in this case?
    Please suggest.
    Thank you

    What is the problem with the release of the text file that you can do almost what you want with it in this format.

    Otherwise, you could write custom SQL to retrieve the information you need, there's an example here - https://blogs.oracle.com/pa/entry/exporting_security_out_of_hyperion

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • Exportation of Essbase security files

    Hello

    In fact, I'm working on a task linked to the security of Essbase.
    I found that option in the EE 9.3.1 but I can't find the ESSCMD/MAXL command to automate this...

    I select the server, then I right click on 'Security' and then I click on "Export security file" and choose one for my file name.txt.
    Is it possible to generate scripts that?

    Can someone help me on this?

    I thank in advance.

    Here you go - http://docs.oracle.com/cd/E10530_01/doc/epm.931/html_esb_techref/maxl/ddl/statements/export_sec.htm

    security_file export of data_file essbase_security_file.txt;

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • Separate authentication for external and internal users?

    Hello

    Asked me to come with a CEP for a client who wants a new system APEX is accessible to internal and external users. The client security team want to have two separate copies of the request for the APEX and both copies of the auditor of the APEX on separate databases on two separate servers from Weblogic to support different security requirements for both internal and external users. I don't think that is necessary as APEX should be able to impose conditions depending on what type of user is connected, by questioning the cookie passed in which could contain a flag to say whether the user is internally and externally. In addition, CAE can be used to further restrict external access.

    The middleware for the customer solution is managed by a third party, who have made the following recommendations:

    The domestic channel requires SSO to configure on WebLogic while the outside lane. Internal users must be validated on Active Directory, with RSA Authentication Manager used for external users. We cannot set up a listener APEX instance to use and not to use SINGLE sign-on at the same time. Two applications are necessary.

    Now, I understand from my understanding limited the listener of the APEX, it is possible to implement different rules depending on the type of user to access. However, might just as well not be managed from Magnatune APEX? We could write a custom authentication procedure that verifies again road and the SSO user authentication cookie or otherwise, as required.

    So my question is this: can it really be necessary to implement two versions of an APEX application, with two distinct on different servers APEX headphones, to meet the security requirements of separate here? Ultimately at the end of the day if that's what the customer wants, we have to build it, but I'm looking to reassure them via a CEP that won't be necessary. I think that the seller of hardware/middleware recommend that the client just because they do not know available in APEX itself custom authentication options.

    Please forgive any simplifications or the lack of details in the above - I'm more a developer APEX as a person of the infrastructure and a bit of a 'newbie' where the listener APEX is concerned. All advice gratefully appreciated!

    Graham.

    Hi Graham,

    It's a matter of people paranoid how and to what extent they trust their own infrastructure. Things could be easier than to split the environments, but I don't know if I just depends on the cookie because cookie can be easily rigged. But I think that the following architecture would be safe:
    1 internal users connect APEX listener somehow security team requires, come to APEX and maybe be identified using the internal IP address (range). To simulate the INVESTIGATION period should be difficult for external users.
    2. external users connect APEX listener through a defined gateway, preferably a proxy. All future requests through this gateway would be considered external users.
    You may add additional logic to the proxy, for example use something like 'mod_headers' in Apache HTTPD to add a page header to requests, so that you may identify as external users.
    You could, of course, also put it the other Tower and allow internal users to use some proxy to enforce certain rules of IP based address, or perhaps a few additional references as authentication for access to the proxy (which again could be transparent user in AD-configuration, at least if you stick with IE).

    You can easily implement the separation in your custom authentication process. But this architecture also allows some other compromise: even if someone does not trust your application logic to handle two types of application successfully, you can also use the proxy to enforce the specific call for an application id. Certainly you don't need to duplicate the infrastructure...
    Most of the companies already have a proxy for external users, for example to activate SSL and to hide other internal resources, for load balancing,... so I think you just need to put some configuration of the existing infrastructure and end up needing no component additional. Even if there is no proxy and yet, it would be an element of very light weight, easy to handle.

    So far, all this has nothing to do with the earpiece of the APEX. It's 'just' a web front-end for the instance of the APEX in the database. I wouldn't put a logic of network security in this service, but the split things upward front. The APEX listener can be patched to add some logic, but which was not supported.

    I think that this would work and should be sufficient for most of the safety requirements.
    If my picture was not painted understandable, let me know.

    -Udo

  • Essbase security

    Hi all

    As we know essbase security can be managed shared service but is it possibnle to manage

    Administrative service and Essbase studio to essbase x 11?


    Thanks in advance
    Ousseni

    Yes, depending on how essbase is, either use native or shared security services.

    See you soon

    John
    http://John-Goodwin.blogspot.com/

Maybe you are looking for