SAP BI Configuration En-1
SAP BI Configuration En-1
SAP BI Configuration En-1
Technical Configuration
1.2 CMC
http://DCDEVSAP4342:8080/BOE/CMC
http://DCINTSAP4142:8080/BOE/CMC
http://DCSRVSAP4042:8080/BOE/CMC
http://DCINTSAP4142:8080/BOE/BI
http://DCSRVSAP4042:8080/BOE/BI
2 Post Installation
2.1 System Configuration Wizard
Apply modifications
Confirm (close)
-Xmx2g
PBI
sapmsPKE 3601/tcp # SAP System
Message Server Port
pwd: pass4euromaster
Alias:
DBI alias BIDEV_tomcat
cd
ls -altr
cd
mkdir /usr/sap/BI/sap_bobj/enterprise_xi40/sec
mv .keystore /usr/sap/BI/sap_bobj/enterprise_xi40/sec
3.3 Tomcat
cp server.xml server.xml.INIT
Configuration initiale
With user saproot
<Connector port="8443"
protocol="org.apache.coyote.http11.Http11NioProtocol"
maxThreads="150" SSLEnabled="true"
scheme="https" secure="true" clientAuth="false"
sslProtocol="TLS" keystorePass="SigmaV2"
keystoreFile="/usr/sap/BI/sap_bobj/enterprise_xi40/sec/.keystor
e" />
./tomcatshutdown.sh
./tomcatstartup.sh
Restart BI servers
cd /usr/sap/BI/sap_bobj
./stopservers
./startservers
4 User Provisionning : BW to BI
4.1 Environments relationship
BI landscape is composed by 3 systems
Environment BI 4 ECC
Development DBI QKE/300
Quality QBI PPE/300
Production PBI PKE/300
4.2 SimpleUsernameFormat
With user saproot
Stop BI servers
cd /usr/sap/BI/sap_bobj/
./stopsservers
Goto directory
/usr/sap/BI/sap_bobj/data/.bobj/registry/64/softwar
e/sap businessobjects/suite xi 4.0/enterprise/auth
plugins/secsapr3
Edit file
.Registry
Restart BI serveurs BI
cd /usr/sap/BI/sap_bobj/
./startservers
4.3 Entitlement System
DBI
App.Serevr: dcintsap4131.erm.ci.erm
Syst. Nun : 10
Username : SDC.BATCH.EU
Password
Language : en
QBI
Message Server: dcpresap4730.erm.ci.erm
Logon Group : ERM
Username : SDC.BATCH.EU
Password
Language : en
PBI
Message Server: dcsrvsap4030.erm.ci.erm
Logon Group : ERM
Username : SDC.BATCH.EU
Password
Language : en
Validate with
4.3.1 Roles
ZBO_Finance Remarks:
ZBO_HRAndSafety
ZBO_Quality Roles are available only if they are already
ZBO_Sales assigned to SAP userid.
ZBO_Supply
ZC_NL_ACCOUNT_MANAGER If they are not available, it is not a show stopper
ZC_NL_AREA_MANAGER and next steps can be done.
ZC_NL_BUSINESS_PARTNER_CONTROL
ZC_NL_BUSINESS_SUPPORT_CONTROL
ZC_NL_CATEGORY_MANAGER
ZC_NL_CENTER_MANAGER
ZC_NL_CENTRAL_MNG_DIRECTOR
ZC_NL_CREDIT_MANAGER
ZC_NL_DIRECTOR_LEASING
ZC_NL_FINANCE_DIRECTOR
ZC_NL_FINANCE_MANAGER
ZC_NL_HEAVY_SERVICE_DIRECTOR
ZC_NL_HEAVY_SERVICE_SALES_SUPP
ZC_NL_HR_ADMINISTRATOR
ZC_NL_HR_DIRECTOR
ZC_NL_HR_MANAGER
ZC_NL_INTERNAL_AUDIT
ZC_NL_MARKETING_MANAGER
ZC_NL_MEDEW_FLEET_SUPPORT
ZC_NL_MNG_DIRECTOR
ZC_NL_PROCURE_DIRECTOR
ZC_NL_PURCHAS_MANAGER
ZC_NL_SUP_CHAIN_MANAGER
4.3.2 Options
In “Options” tab,
5 Trusted Connection BI / BW
In the next commands, replace “DBI” string depending on which system configuration is done :
Development DBI
Quality QBI
Production PBI
./java -jar
/usr/sap/BI/sap_bobj/enterprise_xi40/java/lib/PKCS12Tool.jar
–keystore DBI_keystore.p12 -alias DBI_trust -storepass
pass4euromaster -dname CN=DBI
cd
/usr/sap/BI/sap_bobj/enterprise_xi40/linux_x64/sapjvm/jre/bi
n/
QKE DBI_public.cer
PPE QBI_public.cer
PKE PBI_public.cer
Fill :
BO system ID (1)
Path and public BO certificat (1)
Keystore’s password(1)
Public key’s password (1)
Keystore’s alias(1)
(1)
As mentioned in paragraph 5.1 and 5.2
6.1 Overview
To setup SAML authentication, a trust must be established between the HANA and BI Platform
System. At a high level, the steps include:
After that trust has been established, the last step is to setup the security on the HANA system:
Click on
-----BEGIN CERTIFICATE-----
MIICIzCCAYygAwIBAgIQCXR0HMl1fsFEb3ufOTHHTTANBgkqhkiG9w0BAQUFADBQ
MRgwFgYDVQQDDA9IQU5BUUtFQk9CSlNBTUwxDDAKBgNVBAsMA0JPRTEMMAoGA1UE
CgwDU0FQMQswCQYDVQQIDAJCQzELMAkGA1UEBhMCQ0EwHhcNMTcwNTI5MTIwNzA4 Save certificate in text file
WhcNMjcwNTI3MTIwNzA4WjBQMRgwFgYDVQQDDA9IQU5BUUtFQk9CSlNBTUwxDDAK
BgNVBAsMA0JPRTEMMAoGA1UECgwDU0FQMQswCQYDVQQIDAJCQzELMAkGA1UEBhMC
Q0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANCLOcSIyXYmopqyfQAo0pb3
HANA<SID>BOBJSAML.cer
17qnD8VS6d8INJtiY1Ijtxd2YLcUv5njKBOPx1fOTZWBGrIP1fsyEzgys8hUhNPU
D5I3mS/WlF4jJ+sUf9s9b4nmU6U8qBIUrJEM8cz0JfwxcjrsWkQ+Zvwmuxrv2BrB
H3qrEFkDl+QmtjV1ZwRbAgMBAAEwDQYJKoZIhvcNAQEFBQADgYEAniHaMm4V1AXR
iEwAdpTQsQoBVjTZw4b0OKBy/guJ9S5ZSyJYdzPkJyDS51YNMw5ap6D8SF952ZPp
GEpfgwtStlp4d8iz8QCH7CBGV8GVtwzbszZTVaom3jPGUoU7pAOgmzFBF8DCNiBg
tXRz5sXu3ohRJvCiiZ0IE0phjbph9Fw=
-----END CERTIFICATE-----
6.3 Import the Certificate into the HANA Trust Store
6.6 Validation
Test with
Software
These environment variables have to be set in the file setenv.sh and/or setenv.csh, respectively.
Important : You have to stop and restart the sapstartsrv for making these changes effective.
[libdefaults]
# default_realm = EXAMPLE.COM
default_realm = FR.ERM.INT
[realms]
# EXAMPLE.COM = {
# kdc = kerberos.example.com
# admin_server =
kerberos.example.com
# }
FR.ERM.INT = {
kdc = frsrvadc0006.fr.erm.int
kdc = frsrvadc0007.fr.erm.int
}
[domain_realm]
.ci.erm.int = FR.ERM.INT
ci.erm.int = FR.ERM.INT
[logging]
kdc = FILE:/var/log/krb5/krb5kdc.log
admin_server =
FILE:/var/log/krb5/kadmind.log
default = SYSLOG:NOTICE:DAEMON
yast
Version modifiée YAST:
[libdefaults]
# default_realm = EXAMPLE.COM
default_realm = FR.ERM.INT
clockskew = 300
[realms]
# EXAMPLE.COM = {
# kdc = kerberos.example.com
# admin_server = kerberos.example.com
# }
FR.ERM.INT = {
kdc = frsrvadc0006.fr.erm.int
kdc = frsrvadc0007.fr.erm.int
default_domain = ci.erm.int
admin_server = frsrvadc0006.fr.erm.int
admin_server = frsrvadc0007.fr.erm.int
}
[domain_realm]
.ci.erm.int = FR.ERM.INT
ci.erm.int = FR.ERM.INT
[logging]
kdc = FILE:/var/log/krb5/krb5kdc.log
admin_server =
FILE:/var/log/krb5/kadmind.log
default = SYSLOG:NOTICE:DAEMON
[appdefaults]
pam = {
ticket_lifetime = 1d
renew_lifetime = 1d
forwardable = true
proxiable = false
minimum_uid = 1
external = sshd
use_shmem = sshd
}
Show ticket
7.3 Create Service User
SEU_SAP_HANA_<SID>@fr.erm.int
FR-ERM\ SEU_SAP_HANA_<SID>
Check
“User cannot change password”
“Password never expired”
PPE: hdb/dcpresap4750.ci.erm.int
PKE: hdb/dcsrvsap4051.ci.erm.int
hdb/dcsrvsap4052.ci.erm.int
Verification
ln -s /usr/lib64/jvm/jre/bin/kinit /usr/bin/kinit
As <sidadm> in directory /etc
python /tmp/hdbkrbconf.py -k -s
SEU_SAP_HANA_PPE
kvno –k /etc/krb5.keytab
hdb/dcpresap4750.ci.erm.int
8.2 Configuration
Add : fr.erm.int:389
DC=fr,DC=erm,DC=int
CN=Service.EU_SAP,OU=ACCOUNTS,OU=ADMIN,OU=EU,D
C=fr,DC=erm,DC=int
Assign each added LDAP alias to an account with the same
name
Clic
Clic
8.3 User's LDAP alias
CN=GEU.SFT.SAP.BI.ACCESS,OU=GROUPS,OU=ADMIN,OU=
EU,DC=fr,DC=erm,DC=int
CN=gfr.sft.sap.bi.access, OU=Soft
groups,OU=Groups,OU=ADMIN,OU=FR,DC=fr,DC=erm,DC=in
t
CN=gro.sft.sap.bi.access, OU=Soft
groups,OU=Groups,OU=ADMIN,OU=RO,DC=fr,DC=erm,DC=in
t
CN=gnl.sft.sap.bi.access, OU=Soft
groups,OU=Groups,OU=ADMIN,OU=NL,DC=fr,DC=erm,DC=in
t
TrustedPrincipal.conf
SEU_SAP_DBI
SEU_SAP_QBI
SEU_SAP_PBI
fr.erm.int/EU/ADMIN/ACCOUNTS
Set SPN
HTTP/<tomcat_servername>
HTTP/<tomcat_servername.domainname>
Attached files
8.6 Linux Configuration
8.6.1 global.properties
/usr/sap/BI/sap_bobj/tomcat/webapps/BOE/WEB-
INF/config/custom
8.6.2 BIlaunchpad.properties
/usr/sap/BI/sap_bobj/tomcat/webapps/BOE/WEB-
INF/config/custom
8.6.3 CmcApp.properties
/usr/sap/BI/sap_bobj/tomcat/webapps/BOE/WEB-
INF/config/custom
8.6.4 OpenDocument.properties
/usr/sap/BI/sap_bobj/tomcat/webapps/BOE/WEB-
INF/config/custom
in file
/usr/sap/BI/sap_bobj/tomcat/bin/bobjenv.sh
From:
# set the JAVA_OPTS for tomcat
JAVA_OPTS="-d$OBJECT_MODEL -
Dbobj.enterprise.home=${BOBJEDIR}enterprise120 -
Djava.awt.headless=true -
Djava.net.preferIPv4Stack=false"
To:
# set the JAVA_OPTS for tomcat
JAVA_OPTS="-d$OBJECT_MODEL -
Dbobj.enterprise.home=${BOBJEDIR}enterprise120 -
Djava.awt.headless=true -
Djava.net.preferIPv4Stack=false -
Djcsi.kerberos.debug=true"