Single Sign On issues

We use Active Directory as the user store and SSO works as advertised. There are only one set of ad groups that define membership in roles being used for security. The problem is that this means that if someone is in the financial group, they can get financial data in all environments: dev, test, and production. I am trying to find a way to limit access to the dev and test environments. I thought I could do this by adding a filter for a particular group on the filter to all users in the AD provider. Although this does not limit users in the field of security he does not not in this list, users connect to OBI via SSO. Any ideas?

Another problem is that whenever I put SSO on it broke the logic validateAnalysisCriteria, which had been implemented in the responses. The system can't find the mycriteriablocking.js file, where is the code. If you place the code in the answerstemplates.xml file, it works. But I ran into problems with the size of the code that can shipped like that. If it gets above a certain size is no longer works. Put it in an external file allows more code and therefore a more complex query. But after the SSO application, it cannot find the file referenced in the answerstemplates.xml. And if you cancel SSO off it still do not work. We use the validateAnalysisCriteria to prevent the combination of some fields in a query. Maybe there is another way to implement this kind of logic?

---------------------------------
OBIEE 11.1.1.6.2 BP2
Windows 2008 R2 SP1

dirkt wrote:
We use Active Directory as the user store and SSO works as advertised. There are only one set of ad groups that define membership in roles being used for security. The problem is that this means that if someone is in the financial group, they can get financial data in all environments: dev, test, and production. I am trying to find a way to limit access to the dev and test environments. I thought I could do this by adding a filter for a particular group on the filter to all users in the AD provider. Although this does not limit users in the field of security he does not not in this list, users connect to OBI via SSO. Any ideas?

Diary of a SR with workaround of o. Quick to stop the other AD groups to access BI is by limiting access to OBIEE for authenticated role (i.e. everyone) which is a user valid in LDAP, you can restrict access Home Page of the screen maintain privileges in the form of OBIEE Administration.

Give access to the House only access to roles that you want to give access to OBIEE, who never does not part of these roles cannot access OBIEE.

Another problem is that whenever I put SSO on it broke the logic validateAnalysisCriteria, which had been implemented in the responses. The system can't find the mycriteriablocking.js file, where is the code. If you place the code in the answerstemplates.xml file, it works. But I ran into problems with the size of the code that can shipped like that. If it gets above a certain size is no longer works. Put it in an external file allows more code and therefore a more complex query. But after the SSO application, it cannot find the file referenced in the answerstemplates.xml. And if you cancel SSO off it still do not work. We use the validateAnalysisCriteria to prevent the combination of some fields in a query. Maybe there is another way to implement this kind of logic?

---------------------------------
OBIEE 11.1.1.6.2 BP2
Windows 2008 R2 SP1

Check by Shahed links below:

http://deliverbi.blogspot.com/2013/03/OBIEE-11g-blocking-analysis-enforcing.html

OBIEE 11.1.1.6.8 analyzes blocking if (! tValidator.dependentColumnExists ("))

HTH,
SVS

Tags: Business Intelligence

Similar Questions

  • KB982381 which replaces 980182, 978207, 976749, 976325 and native authentication from windows 974455 breaks Single Sign On

    I have proven tha the recently updated KB 982381 which replaces 980182,978207, 976749, 976325 and 974455 breaks single sign on for my domain. This process of Single Sign-On using Kerberos authentication to the people on an Oracle Portal newspaper. This works perfectly for each single user... As long as we do not install these updates. Each month, we must keep remove these KBs. The thing is I don't want to continue to do that I have not WSUS. In addition, I would quite be able to upgrade my computers without breach of SIngle Sign On. That everybody knows or has information on what could cause this problem?

    Contact the Support of Oracle and your MS TAM.

    No computer must be connected to the internet without security for IE installed the latest update!

    Visit the Microsoft Solution Center and antivirus security for resources and tools to keep your PC safe and healthy.  If you have problems with the installation of the update itself, visit the Microsoft Update Support for resources and tools to keep your PC updated with the latest updates.

    Buying to meet problems installing Microsoft security updates also can visit the following page for assistance:https://consumersecuritysupport.microsoft.com/

    For more information about how to contact your local Microsoft subsidiary for security update support issues, visit the International Support Web site:http://support.microsoft.com/common/international.aspx

    For enterprise customers, support for security updates is available through your usual support contacts.

    ~ Robear Dyer (PA Bear) ~ MS MVP (that is to say, mail, security, Windows & Update Services) since 2002 ~ WARNING: MS MVPs represent or work for Microsoft

  • Error upgrade vCenter Single Sign-on to 5.5

    When I try to upgrade Single Sign-On 5.1 to 5.5, I get the following error:

    CustomAction BootstrapAll returned error code 1603 (note this is perhaps not 100% accurate if translation happened inside the bin to sand)

    Action ended at 11:35:09: InstallFinalize. Return value 3.

    This translates into a restore happening. In the search for documentation, there is mention of renaming the CIS record, that I made, but does not solve is not the issue. All flows in this issue when going from 5.1 to 5.5?

    OK, so I think that I understand the question. Apparently, when up-to-date failed the first time, potentially due to the wrong file CIS, when you delete this folder and try cleaning and reinstall, Setup does not re-create the CIS folder. When I got this recreated folder, the installation is completed successfully. Thus, it seems that I am good to go.

  • Structure of security suitable for Single Sign on Server

    We're all used to how design the structure of security for vCenter Server if you had a before 5.1 existing VMware environment.  Who should have administrative privileges in vCenter Server, what roles, permissions and so on should be attributed to the what users and groups - these issues have already been addressed in our current configuration.

    Now Single Sign introduced a significant new of the determination of the issues of access and authentication.

    I would like to have some ideas on how this should be managed.  For example, directors of previous VMware by definition should become Single Sign we're directors? The Active Directory domain administrators now begin to get involved with the SSO on the server?

    For example, the Single Sign on now VMware forces administrators to configure things like:

    -For the SSO password complexity policy

    -Expired password for SSO

    -Locking strategy

    We probably already have these things closely controlled in AD and locked with group policy, but you cannot apply the policy of group directly to a SINGLE authentication server and make it to a GPO in Active Directory.  (You can do Windows SSO running operating system on have a GPO applied, but it will not set up authentication SINGLE itself, just the OS).

    VMware admins are looking at a new set of issues related to authentication and authorization.  Someone must have written something or will write something to help us get the overview of what changes with SSO if anything and how we look at SSO to a safety design and best practices.

    Do I just existing vCenter Server admins admins SSO or do we need to take a step back and reconsider?

    Hello

    In fact, Yes. SSO is strong enough in 5.5. It has some limitations around to send passwords expired, but this is mainly because some people do not use. I use SSO to provide usernames and passwords for all my VMware vCenter and related products service accounts. That is an account for POS, Horizon, vCops, Log Insight, etc.  It's more about the conservation of the once separate systems more with no real need to AD for services. But AD via SSO is used by users.

    Read the documentation and determine how SSO fits in your current password policy and take a long, hard look at your virtualization environment. Y at - it a 1 service-by-service account in dialogue directly with vCenter? If this isn't the case, SSO can help you implement that. The key is to match its functionality to your security policy.

    Best regards
    Edward L. Haletky
    VMware communities user moderator, VMware vExpert 2009, 2010, 2011,2012,2013,2014

    Author of the books ' VMWare ESX and ESXi in the business: Planning Server Virtualization Deployment, Copyright 2011 Pearson Education. ' Of VMware VSphere and Virtual Infrastructure Security: securing the virtual environment ', Copyright 2009 Pearson Education.

    Virtualization and Cloud Security Analyst: The Practice of virtualization, LLC - vSphere Upgrade Saga - virtualization security Table round Podcast

  • Problem with OBIEE/WLS and MS AD Single Sign-On configuration

    Hi all

    My apologies if this should be posted in the general forum of WebLogic security rather than here, but given that the Oracle support doc called "+ Oracle BI 11 g and Weblogic for Single Sign-On configuration... + ' I thought I would try this first forum.

    We lack OBIEE 11.1.1.6.5 on WLS 10.3.5.0 on Windows 2007 server.
    Active Directory (2008) is running on Windows 2008 R2 Standard edition.

    I followed the support document ID 1274953.1 mentioned above and have managed to get the AD authentication works between the OBIEE/WLS server and the MS AD server.
    In other words; We are able to manually restart the BI Analytics with our AD username.

    Now, when you try to configure Single Sign On, I'v reached the point where I'm just checking the configuration of Kerberos (page 19-20).

    This defective with the following result:
    C:\Oracle\..\middleware\user_projects\domains\ourdomain>java.exe -Dsun.security.krb5.debug=true sun.security.krb5.internal.tools.Kinit -k -t keytab [email protected]
    
    KinitOptions cache name is C:\Users\oracleservice\krb5cc_oracleservice
    Principal is [email protected]
    Kinit using keytab
    Kinit keytab file name: keytab
    KeyTabInputStream, readName(): OURDOMAIN.LOCAL
    KeyTabInputStream, readName(): wlsuser
    KeyTab: load() entry length: 44; type: 3
    KeyTabInputStream, readName(): OURDOMAIN.LOCAL
    KeyTabInputStream, readName(): wlsuser
    KeyTab: load() entry length: 44; type: 1
    KeyTabInputStream, readName(): OURDOMAIN.LOCAL
    KeyTabInputStream, readName(): wlsuser
    KeyTab: load() entry length: 52; type: 23
    KeyTabInputStream, readName(): OURDOMAIN.LOCAL
    KeyTabInputStream, readName(): wlsuser
    KeyTab: load() entry length: 60; type: 16
    KeyTabInputStream, readName(): OURDOMAIN.LOCAL
    KeyTabInputStream, readName(): wlsuser
    KeyTab: load() entry length: 52; type: 17
    Added key: 17version: 5 Added key: 16version: 5 Added key: 23version: 5 Added key: 1version: 6 Added key: 3version: 5 Ordering keys wrt default_tkt_enctypes list Config name: C:\Windows\krb5.ini Using builtin default etypes for default_tkt_enctypes default etypes for default_tkt_enctypes: 3 1 23 16 17
    Kinit realm name is OURDOMAIN.LOCAL
    Creating KrbAsReq
    KrbKdcReq local adresses for WLSSERVER are:
         WLSSERVER/10.0.0.2 IPv4 address      WLSSERVER/0:0:0:0:0:0:0:1 IPv6 address
    KdcAccessibility: reset
    Using builtin default etypes for default_tkt_enctypes default etypes for default_tkt_enctypes: 3 1 23 16 17
    KrbAsReq calling createMessage
    KrbAsReq in createMessage
    Kinit: sending as_req to realm OURDOMAIN.LOCAL
    Exception: krb_error 0 Cannot get kdc for realm OURDOMAIN.LOCAL No error KrbException: Cannot get kdc for realm OURDOMAIN.LOCAL      at sun.security.krb5.KrbKdcReq.send(KrbKdcReq.java:196)      at sun.security.krb5.KrbKdcReq.send(KrbKdcReq.java:175)      at sun.security.krb5.internal.tools.Kinit.sendASRequest(Kinit.java:298)      at sun.security.krb5.internal.tools.Kinit.<init>(Kinit.java:237)      at sun.security.krb5.internal.tools.Kinit.main(Kinit.java:107)
    Our krb5.ini looks like this:
    [libdefaults]
    default_realm = OURDOMAIN.LOCAL
    ticket_lifetime = 600
    
    [realms]
    OURDOMAIN.LOCAL = {
    kdc = 10.0.0.1
    admin_server = adserver.ourdomain.local
    default_domain = OURDOMAIN.LOCAL
    }
    
    [domain_realm]
    .ourdomain.local = OURDOMAIN.LOCAL
    
    [appdefaults]
    autologin = true
    forward = true
    forwardable = true
    encrypt = true
    The test above is done with a keytab file generated on the WLS server according to the documents.
    I also tried using "ktpass' on the ad server to generate a keytab file there, and then placing a keytab on the WLS server file.
    It doesn't work with ' Exception: krb_error 0, no key found in keytab support. "

    I am able to run a ping between servers and have checked that there is no firewall running on one of the servers (they have virtual servers in a closed network). If the AD server should be able to receive TCP/UDP traffic on port 88 Kerberos.

    I'm kinda stuck here, and I can't see that we have different document Metalink support in our configuration.
    All good tips and advice on how to solve this problem would be appreciated.

    Kind regards
    -Haakon-

    Hello

    There is an error in the krb5.ini or krb5.conf:

    > kinit HTTP/ukpsrv016.bah.com
    Password HTTP / [email protected]:welcome1
    Exception: krb_error 0 cannot get kdc for Kingdom BAH.COM errors
    KrbException: Failed to get kdc for BAH.COM domain
    at sun.security.krb5.KrbKdcReq.send (unknown Source)
    at sun.security.krb5.KrbKdcReq.send (unknown Source)
    at sun.security.krb5.KrbAsReq.send (unknown Source)
    to sun.security.krb5.internal.tools.Kinit. (Unknown source)
    at sun.security.krb5.internal.tools.Kinit.main (unknown Source)

    -Check the krb5.ini (Windows) or krb5.conf (Linux, Unix) syntax errors.
    -L' example above was due to lack of space on each side of the '='.
    -Search for missing parameters, lack of spaces, uppercase or lowercase differences
    misspellings, missing or unbalanced parentheses.

    Refer to:
    http://docs.Oracle.com/javase/1.5.0/docs/Guide/Security/jgss/tutorials/KerberosReq.html#SetProps

    Also if this force solves the issue, could you let us know how you created the keytabs, and also orders setspn (with the user account as an administrator in AD WLS account). ?

    I hope this helps. Pls mark if he does.

    Thank you
    SVS

  • When configing single sign - on for webenter, cannot open the homepage

    I use active directory as the directory server, use oam on config single sign - on for webcenter.
    the whole process seems ok, but when I open the webcenter home page, the error occurs. Here's the error page info:


    Operation Oracle Access Manager error
    Identification information (resource = / RequesterIP = 192.168.1.168 HostTarget = http://meware-station.meware.com:7777 operation = GET webcenter) used in the connection do not match a user profile in the identity system.

    Contact your Web site administrator to address this issue.



    need your help!

    Thank you!

    HV has not provided enough information to get any help. But generally, for these types of errors, check the credentials mapping plugin params. Given that your user store is AD, have you used samaccountname in terms of cred please?
    Let us know.

  • Single Sign on authentication failed with error [user: username is found, but]

    Hello

    URGENT:

    One user is trying to connect to Essbase by Excle worksheet. To connect in Essbase, this user who connects to the network using the VPN connection. I suspect that this question arises because of an invalid password, but the user claiming that password is correct. When I checked the user information in Essabase, he gave an external authentication that is valid.

    Please help me on this issue. What should go wrong with this user?

    * Single Sign on authentication failed with error [user: username found, but could not authenticate] *.

    Thanks again for your help.

    Kind regards
    UB.

    If essbase uses an external authentication as MSAD, you can get the password changed at the level of the AD by someone who takes care of the administration.

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • How to enable Single Sign On RDP on Win 7

    I telecommute from home using RDP to my workstation.  The two machines are Win 7 Pro.  We went to smart cards just for more than a year.  Right underneath a year ago we started having problems when reading maps Service would crash when processing authentication by card reader.  This required a local reboot.  (If you have any idea why that was happening I would hear it, but this is not not the subject of this question I have had no luck tracing the cause of this error)

    Login using RDP launches 2 authentication of card reader. The first seems to be initiated by the customer, the second by the host.  The first still works fine, the second sometimes throws an error that causes the card down reading Service.

    If I enable Single Sign-On on my client, I think I could avoid the second round of authentication and its related errors.

    Here's my problem.  It seems that I need to change the group policy to do this and gpedit.msc is not distributed with Win 7 Pro (at least that's what I read and is not on my machine).

    Is there a way to set the SSO on Win 7 Pro?  I use the VPN for the client and the host must be on the same domain.

    Thanks for your help,

    Dan

    Hi Dan,.

    Thanks for posting your query on the Microsoft Community. If I understand correctly that you are referring to RDP, I suggest you post this query on Technet Forum. Our Technet Forum support team will be more than happy to help you. Please click the link below to do so:

    https://social.technet.Microsoft.com/forums/en-us/home?category=w7itpro&filter=AllTypes&sort=lastpostdesc

    For more information, do not hesitate to contact us. We will be more than happy to help you.

  • Wired 802.1 X. How is single-sign - we implemented on AD environments?

    Hello team:

    I played some time with 802. 1 X on a cable network of catalyst with good results, but still typing (user, pass) combo then disputed by the switch.

    Now, I want to move mainstream, and deploy it to a Windows domain of production with XP end user stations. I need to implement single sign - on: the user/pass entered by the user when he or she connects to the computer must also be reused by the PC to meet the switch when exchanging EAPOL running.

    I have my doubts on this environment. On a normal basis, a PC with XP which is turned takes at least a minute to request user name and password, and I understand that the switch will challenge with EAPOL as soon as the LAN card is turned on (let´s say in a few seconds after that the PC was under tension). Now the questions:

    Do I have to adjust my LAN switch 802.1 X timeouts with this fact in mind?

    What happens if the end user takes a long time (well beyond my expirations of switch) to enter the name of user and password information? The timeout of the switch and switch to alternative methods?

    What is executed first? ¿Validation of the credentials of the user in the AD environment or 802.1 X validation? If validation AD comes first, I apply an ACL in each port of the switch to allow at least the DHCP service and access to the AD server, so that the laptop can take an IP address and reached the advertising for the validation server.

    Any help with my many questions will be greatly appreciated.

    Best regards, Rogelio

    After the authentication of the computer complete, the network connection is open. You may want to ACL to restrict the user to access the announcement; DHCP; DNS, etc. You would need to give sufficient rights after the second dot1x over but then the user needs to access other resources on the network.

    I will attach here the section database user ACS4.2 user guide. Anyway, you can find a similar article on most versions of the Guide to ACS.

  • Single Sign On AnyConnect ActiveDirectory

    Hello

    With the AnyConnect client, is there a way to avoid having to do twice the same Active Directory credentials:

    one to auth AnyConnect

    one to connect to Active Directory

    Thank you.

    No, unfortunately, Single Sign-On only works for Clientless SSL VPN, not AnyConnect SSL VPN.

    Raison d'etre, this is a feature on the web browser that allows NTLM credentials should be sent to the Clientless SSL VPN and won't work for the SSL VPN client.

  • Oracle Enterprise Single Sign On Suite plus

    Please help me to install and work on Oracle Enterprise Single Sign-On Suite Plus if there is any blog or Web site please pass it on. @

    Be aware that there is often a difference between Oracle Enterprise Single Sign On Suite more and Oracle Enterprise Single Sign On (eSSO)

    Oracle Enterprise Single Sign On (eSSO) is a product which provides unique signature funds and other features. It is often simply called ESSO.

    Oracle Enterprise Single Sign On Suite is more often used to designate a license bundle which includes essentially the ESSO products with other IAM products which have SSO capabilities.

    Since this is a technical community, we are good at answering technical questions about each of these products, but when it comes to the issuance of licenses and related licenses for the group, then it is best to ask an Oracle sales person.

    Be aware that when we talk about Group we are talking about how products are compressed upwards, together, not groups of licenses.

    From a technical point, Oracle has so many products that are part of the bundle license to provide SSO functionality. These products, so that they can work together not all are integrated out of the box for some integration work and the same custom development is required to make them all work together.

    Products you might be interested for the SSO are likely:

    (OAM + OIF) Oracle access management

    Oracle Enterprise Single Sign On (ESSO)

    You might also need because they are used to store the users and their related products identification information:

    Oracle unified directory (OUD)

    Oracle Internet Directory (OID)

    Oracle Virtual Directory (OVD)

  • vCenter Service was able to start with the error failed to create the front of SINGLE sign-on: vmodl.fault.SystemError

    Hello

    Can someone guide me how to solve this error? vCenter service is not getting started, I looked in the newspapers vpxd and found the following error.

    vCenter Service was able to start with the error failed to create the front of SINGLE sign-on: vmodl.fault.SystemError

    Thank you

    John

    Hi John,.

    This is due to host on the vCenter server entries. Please try the procedure below

    Connect to the vCenter server, edit the/drivers/etc/hosts file in Notepad

    C:\Windows\System32\drivers\etc\hosts

    # 127.0.0.1 localhost

    Note: If a line does not exist in the hosts file, add it at the end of the text.

    #) to remove the comment from the line of IPv4.

    1. 127.0.0.1 localhost
      ·  Save and close the file.
    • localhost127.0.0.1.

      • GoTo services.msc and start VMware Virtual Center Services.

    Thank you

    Venance

  • web client vSphere 6.0 shows Single Sign-On

    Hello

    This may seem like a minor thing, and maybe I am doing something wrong

    in vSphere 5.5 web client splash screen shows "VMware vSphere Web Client"

    However in vSphere 6.0 splash screen displays "VMware vCenter Single Sign-On" even after configuring SSO on

    It's normal that it seems confusing to me!

    screenshot below

    just me then?

  • Single Sign-On sequence 5.1 to 5.5 upgrade (multisite mode and bound)

    Hello

    I have trying to find SSO upgrade documentation that describes the options I have to choose for the following upgrade scenario:

    Before the upgrade to 5.5:

    • 2 x 5.1 vCentre servers (Windows 2K8R2) along with related modes.
    • Each vCentre has its own local SSO server that runs on the same server vCentre. Both have the same deployment ID.

    My understanding of what the upgrade for authentication UNIQUE and related modes cannot function after update 5.5 should go as follows (obviously related modes has been removed before the upgrade):

    1. On the first SSO server. Switch from 5.1 to 5.5 using the MULTISITE option. (Web Client follow-up, inventory Service & Server vCentre).
    2. On the 2nd Server SSO. Switch from 5.1 to 5.5 using the MULTISITE option. (Web Client follow-up, inventory Service & Server vCentre).

    The problem is the first SSO server when I select MULTISITE option on the next page, I get the details of the host partner and password I was do one of the following errors:

    1. Could not get the server certificate, or
    2. Unable to get the host name

    And cannot proceed with the upgrade. The only option that works is the AUTONOMOUS vCENTRE SSO SERVER option which I think related modes don't work after upgrade.

    Any help pointing me to a document that stresses the good options if bound mode is preserved after upgrade would be great.

    See you soon

    You use the 2 vCenter 5.5 Update Setup or an older version? Because there are a few changes on the descriptions of the modes of deployments between vCenter 5.5 GA/starting at day 1 and 5.5 Update 2, take a look:

    The deployment modes available for vCenter Single Sign-On are:

    For 5.5GA for vSphere vSphere 5.5 Update 1 b:

    • vCenter Single Sign-On for your first server vCenter Server
    • vCenter Single Sign-On for an additional vCenter Server into an existing site (formerly Cluster HA)
    • vCenter Single Sign-On for an additional vCenter server with a new site (formerly Multisite)

    For vSphere 5.5 Update 2 and beyond:

    • SSO Server vCenter standalone
    • High availability
    • Multisite

    For your first vCenter, you must select "vCenter Standalone single authentication server ' and the second 'Multisite' option, see this note:

    Multisite | vSphere 5.5 Update 2 and beyond

    This option installs a vCenter Single Sign-On additional server in a new site of logic. Single Sign-On Server vCenter are created using this option, they will all be members of the same domain of authentication vSphere.local. As an improvement on vSphere 5.1, provided Single Sign-On (policy, users of the solution/application, sources of identity) are now automatically replicated between each vCenter Server Single Sign-On in the same field of authentication vSphere.local 30 seconds. This mode should be used after the first Single Sign-On Server vCenter is deployed using the vCenter Single Sign-On for your first server vCenter Server or stand-alone vCenter Server SSO option, depending on your version of version 5.5 of vSphere .

    For more information, see this KB article: VMware KB: vCenter Single Sign-On deployment for vSphere 5.5 modes

  • VSphere Web Client cannot connect to the server vCenter Single Sign On.

    I'm running the virtual appliance of the trial 5.5.0.20400 build 2442330 on ESXi 5.5.0, 2068190

    While I try to log on to the Web Client, I get this error.  VSphere Web Client cannot connect to the server vCenter Single Sign On.

    I put fallow the steps to disable SSO by changing the webclient.properties line add file and ad sso.enabled = false .    Then on the vCenter Server Appliance, restart the vSphere client service by typing service vsphere-client restart .

    I enclose the reference files.

    All ideas will be useful


    This answer was simple, all I had to do was remove the # in front of the statement in the file.   and SSO has been disabled after the restart of the service.

Maybe you are looking for