cancel
Showing results for 
Search instead for 
Did you mean: 

error in principal propagation unassigned user

Danielrn
Explorer
0 Kudos

hi guys

im having a issue with principal propagation my odata provisioning can get services from my back end where is what HCC get in the log

2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.security.saml2.sp.sso.Utils#tunnelclient-26-1#0xfb4d363c#Service Provider has received SAML2Assertion from Identity Provider [ac68snnuk.accounts.ondemand.com] that contains authentication context [urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport] which could not be found in the configuration.| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.security.saml2.sp.sso.Utils#tunnelclient-26-1#0xfb4d363c#SAML2Principal successfully created: FIORIUSER (authentication method: SAML2) [IdP=ac68snnuk.accounts.ondemand.com, SP=https://production/a7256b333; NameID=FIORIUSER; NameIDFormat=urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified; AuthnContexts=[[Name: urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport, Alias: urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport, TimeStamp: 1488901314864]]] ; Attributes=[[Namespace: com.sap.security.saml2, Name: first_name, Values: [Daniel]], [Namespace: com.sap.security.saml2, Name: last_name, Values: [Rodriguez]], [Namespace: com.sap.security.saml2, Name: mail, Values: [darodrxxx@xxx.com]]] MNI terminated=false | 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.tunnel.client.sso.SessionInfoStore#tunnelclient-26-1#0xfb4d363c#Generated new session id -2139552927| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.tunnel.client.sso.CallerPrincipalProviderImpl#tunnelclient-26-1#0xfb4d363c#Assigned principal 'FIORIUSER'| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.tunnel.core.impl.context.OutboundProtocolProcessorRegistry#tunnelclient-26-1#0xfb4d363c#Will use default factory for protocol HTTP| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.tunnel.core.impl.context.OutboundProtocolProcessorRegistry#tunnelclient-26-1#0xfb4d363c#Acquiring outbound connection processor for protocol HTTP| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.HttpOutboundConnectionProcessorFactory#tunnelclient-26-1#0xfb4d363c#Acquiring outbound protocol processor for protocol HTTP| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.HttpOutboundConnectionProcessorFactory#tunnelclient-26-1#0xfb4d363c#Creating outbound protocol processor for protocol HTTP| 2017-03-07 09:41:54,864 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameDecoder#tunnelclient-26-1# #Decoding WebSocket Frame opCode=2| 2017-03-07 09:41:54,864 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameDecoder#tunnelclient-26-1# #Decoding WebSocket Frame length=927| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.HttpProtocolProcessor#tunnelclient-26-1#0xfb4d363c#Opening connection to backend system mxtlx020.mexichem.corp:443| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.scc.security#tunnelclient-26-1#0xfb4d363c#Generating X.509 certificate for authentication to backend| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.scc.security#tunnelclient-26-1#0xfb4d363c#Requesting token for principal FIORIUSER| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.scc.security#tunnelclient-26-1#0xfb4d363c#Generated X.509 certificate with subject CN=FIORIUSER,OU=SSL Server,O=SAP-AG,C=DE| 2017-03-07 09:41:54,864 -0600#TRACE#com.sap.core.connectivity.tunnel.core.impl.processing.OutboundPacketProcessor#tunnelclient-26-1#0xfb4d363c#Sent packet with size 913 to processor| 2017-03-07 09:41:54,864 -0600#TRACE#com.sap.core.connectivity.protocol.http.HttpProtocolProcessor#tunnelclient-26-1# #Report open connection connection -78825924 to HTTP://xxxxxxxxxxxxx| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.spi.processing.AbstractProtocolProcessor#tunnelclient-26-1# #Successfully opened backend connection [id: 0x3fc92973, L:/10.2.2.52:53578 - R:mxtlx020.mexichem.corp/10.2.3.20:44300]| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpProtocolOutboundHandler#tunnelclient-26-1#0xfb4d363c#Access allowed to /sap/iwbep?sap-client=300 for virtual host mxtlx020xxxxxxxxxxx| 2017-03-07 09:41:54,864 -0600#TRACE#com.sap.core.connectivity.protocol.http.handlers.HttpProtocolOutboundHandler#tunnelclient-26-1#0xfb4d363c#Set request description to statistics instance: /sap/iwbep?sap-client=300 on [virtualHost=mxtlx020.mexichem.corp, virtualPort=443, protocol=HTTP]| 2017-03-07 09:41:54,864 -0600#TRACE#com.sap.core.connectivity.protocol.http.handlers.HttpProtocolOutboundHandler#tunnelclient-26-1#0xfb4d363c#Report invoke started for connection -78825924 to HTTP://mxtlx020.mexichem.corp:443 request /sap/iwbep| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpInterceptingHandler#tunnelclient-26-1#0xfb4d363c#Start sending /sap/iwbep?sap-client=300 to backend.| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpAuthenticationHandler#tunnelclient-26-1#0xfb4d363c#Will use X.509 certificate for authentication to backend: 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| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpInterceptingHandler#tunnelclient-26-1#0xfb4d363c#Start sending /sap/iwbep?sap-client=300 to backend.| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpInterceptingHandler#tunnelclient-26-1#0xfb4d363c#Finished sending /sap/iwbep?sap-client=300 to backend.| 2017-03-07 09:41:54,864 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpInterceptingHandler#tunnelclient-26-1#0xfb4d363c#Finished sending /sap/iwbep?sap-client=300 to backend.| 2017-03-07 09:41:54,879 -0600#DEBUG#io.netty.handler.ssl.SslHandler#tunnelclient-26-1# #[id: 0x3fc92973, L:/10.2.2.52:53578 - R:xxxxxxxxxxxx/10.2.3.20:44300] HANDSHAKEN: TLS_RSA_WITH_AES_128_CBC_SHA| 2017-03-07 09:41:54,911 -0600#DEBUG#com.sap.core.connectivity.protocol.http.handlers.HttpPerformanceStatisticsHandler#tunnelclient-26-1#0xfb4d363c#Performance statistics is disabled,sap-statistics-scc header is not set| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.core.connectivity.spi.processing.OutboundConnectionReader#tunnelclient-26-1#0xfb4d363c#Will send packet with size 324 over tunnel| 2017-03-07 09:41:54,911 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameEncoder#tunnelclient-26-1#0xfb4d363c#Encoding WebSocket Frame opCode=2 length=338| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.core.connectivity.spi.processing.OutboundConnectionReader#tunnelclient-26-1#0xfb4d363c#Sent packet with size 324 over tunnel| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.core.connectivity.protocol.http.handlers.HttpPerformanceStatisticsHandler#tunnelclient-26-1#0xfb4d363c#Report http request on connection connection -78825924 to HTTP://xxxxxx request /sap/iwbep| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.scc.monitor#tunnelclient-26-1#0xfb4d363c#Request HTTP://mxtlx020.mexichem.corp:443 resource /sap/iwbep with total time 71 is added to top list.| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.scc.monitor#tunnelclient-26-1#0xfb4d363c#Request HTTP://xxxxxx resource /sap/iwbep with total time 71 is added to top list.| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.core.connectivity.spi.processing.OutboundConnectionReader#tunnelclient-26-1#0xfb4d363c#Will send packet with size 908 over tunnel| 2017-03-07 09:41:54,911 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameEncoder#tunnelclient-26-1#0xfb4d363c#Encoding WebSocket Frame opCode=2 length=922| 2017-03-07 09:41:54,911 -0600#TRACE#com.sap.core.connectivity.spi.processing.OutboundConnectionReader#tunnelclient-26-1#0xfb4d363c#Sent packet with size 908 over tunnel| 2017-03-07 09:41:55,067 -0600#TRACE#com.sap.core.connectivity.tunnel.client.PingHandler#tunnelclient-28-2# #Sending ping for tunnel "account:///bd0f6d9d9"| 2017-03-07 09:41:55,067 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameEncoder#tunnelclient-28-2# #Encoding WebSocket Frame opCode=9 length=0| 2017-03-07 09:41:55,067 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameDecoder#tunnelclient-26-1# #Decoding WebSocket Frame opCode=2| 2017-03-07 09:41:55,067 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameDecoder#tunnelclient-26-1# #Decoding WebSocket Frame length=14| 2017-03-07 09:41:55,067 -0600#DEBUG#com.sap.core.connectivity.tunnel.core.Tunnel#tunnelclient-26-1#0xfb4d363c#Unsubscribed connection with id 0xfb4d363c| 2017-03-07 09:41:55,067 -0600#DEBUG#com.sap.core.connectivity.tunnel.client.sso.CallerPrincipalProviderImpl#tunnelclient-26-1#0xfb4d363c#Unassigned principal 'FIORIUSER'| 2017-03-07 09:41:55,067 -0600#TRACE#com.sap.core.connectivity.spi.util.ChannelUtil#tunnelclient-26-1# #Closing channel [id: 0x3fc92973, L:/10.2.2.52:53578 ! R:xxxxxxxxxxxxxxx/10.2.3.20:44300]| 2017-03-07 09:41:55,067 -0600#DEBUG#com.sap.core.connectivity.spi.processing.AbstractProtocolProcessor#tunnelclient-26-1# #Released backend connection [id: 0x3fc92973, L:/10.2.2.52:53578 ! R:mxtlx0xxxxx44300]| 2017-03-07 09:41:55,067 -0600#TRACE#com.sap.core.connectivity.protocol.http.HttpProtocolProcessor#tunnelclient-26-1# #Report close connection -78825924| 2017-03-07 09:41:55,129 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameDecoder#tunnelclient-28-2# #Decoding WebSocket Frame opCode=10| 2017-03-07 09:41:55,129 -0600#DEBUG#io.netty.handler.codec.http.websocketx.WebSocket08FrameDecoder#tunnelclient-28-2# #Decoding WebSocket Frame length=0| 2017-03-07 09:41:55,129 -0600#TRACE#com.sap.core.connectivity.tunnel.client.PingHandler#tunnelclient-28-2# #Received pong for tunnel "account:///bd0f6d9d9"|

Accepted Solutions (0)

Answers (2)

Answers (2)

Subit
Product and Topic Expert
Product and Topic Expert
0 Kudos

Did you get the answer?

masa_139
Product and Topic Expert
Product and Topic Expert
0 Kudos

Hi Daniel,

There is a good document for setting up the Cloud Connector.

RDS configuration guide. Deployment of SAP HANA Cloud Connector (MP8)

https://rapid.sap.com/bp/#/browse/categories/user_experience/areas/user_experience/packageversions/R...

Regards,

Masa / SAP Technology RIG

Danielrn
Explorer
0 Kudos

i have read all documents also review all the steps but im still having the same issue