10.1.3r3 - Enabling JAAS authorization in ADF BC with embedded OC4J

That's probably the most abstract subject line I've written in this forum yet.
In JDev 10.1.3r3 I'm attempting to implement JAAS authorization on an entity object in the Entity Object Editor's Authorization page. Via the Tools -> Embedded OC4J Server Preferences -> Global Authentication options I created a new realm "test.com", user "testuser", and role "testrole" allocating "testuser" to this new role. I've not yet defined a Login Config.
A search of the filesystem shows that these entries have been added to:
<jdev_home>\jdev\system\oracle.j2ee.10.1.3.34.12\embedded-oc4j\config\jazn-data.xml
Back in the EO Editor's Authorization page, selecting the New button with the EO name selected in the Define Updateable Permissions list, the Authorizations dialog displays showing the Realm "jazn.com", but not the new "test.com" role.
A search of the filesystem shows that the jazn.com entries come from:
<jdev_home>\jdev\system\oracle.j2ee.10.1.3.34.12\embedded-oc4j\config\system-jazn-data.xml
What am I doing wrong? Why can't I see my new realm in the EO Authorization dialog? Have I got the wrong end of the JDeveloper stick again?
I've been reading the white paper "J2EE Security in Oracle ADF Web Applications" for help, but as far as I can see it's more concerned with the configuration of security in the ViewController layer than the Model layer.
JDev team, a couple of things I've noticed:
1) The help page for the EO Editor's Authorization page has a number of links that aren't working at the bottom of the page and did in 10.1.2. Ditto the "Implementing Authorization in Oracle ADF Business Components" page.
2) In 10.1.2 under the Tools -> Embedded OC4J Server Preferences -> Global Authentication options, the jazn.com realm is shown as an option, while in 10.1.3r3 it's not.
Hope somebody can help.
Cheers,
CM.

Chris,
I filed seeral bugs on this behavior in JDeveloper 9.0.5. The information is needed in the Jdeveloper Home/j2ee/home/config/szstem-jazn-data.xml. I know this doesn't make it intuitive and I filed bugs as mentioned. For production this should be resolved to a more user friendly experience.
You are correct that the existing security paper deals with view layer seurity and that it needs to be updated for model layer security. In Jdeveloper 10.1.3 we added security on the binding layer as well, which I think is a better place to put it than on individual business services, though there is nothing wrong with this. For production this will be documented in the online help.
Frank

Similar Messages

  • Enabling JAAS Authorization in BC4J ,getUserPrincipalName()

    The Jdeveloper Help states the following:-
    Currently, BC4J does not have an authorization framework. However, if your application uses JAAS for authentication, >>you can implement your own authorization. To pass JAAS user information to your authorization code: Obtain the JAAS->>authenticated username from your application module by calling the method.
    :- ApplicationModule.getUserPrincipalName()I have successfully implemented JAAS and just want to show the username in a JSP page.
    I have imported oracle.jbo in to my JSP and tried to access the method getUserPrincipalName but I get the following error
    Error(12,40): class getUserPrincipalName not found in interface oracle.jbo.ApplicationModule
    I have also checked the oracle,jbo documentation and can not find any reference to this method.
    Where am I going wrong?
    JSP :-
    <%@ page import="oracle.jbo.*" language="java" errorPage="errorpage.jsp" contentType="text/html;charset=windows-1252" %>
    <%@ taglib uri="/webapp/DataTags.tld" prefix="jbo" %>
    <html>
    <head>
    <META NAME="GENERATOR" CONTENT="Oracle JDeveloper">
    <LINK REL=STYLESHEET TYPE="text/css" HREF="bc4j.css">
    <TITLE>User Info</TITLE>
    </head>
    <body>
    <jbo:ApplicationModule id="Mypackage1Module" definition="Project2.Mypackage1Module" releasemode="Stateful" />
    <p>
    <%= new ApplicationModule.getUserPrincipalName() %></p>
    <jbo:ReleasePageResources />
    </body>
    </html>

    Colin,
    You need to create a custom method on your application module that returns the user principal name, then make your custom method remotable. If your application module is called BizModule, and your BC4J package is called biz, this is how you do it.
    1. Create a custom method in BizModuleImpl.java, something like:
        public String returnUserName()
           return getUserPrincipalName();
        2. Edit your application module. In the app module editor, go to the Client Methods tab and move returnUserName into the selected list. This creates an interface, BizModule.java.
    3. Add code to your JSP to call your custom method. First add the correct import statements to the page tag:
        <%@ page contentType="text/html;charset=windows-1252" import="oracle.jbo.*, biz.common.*"%>
        Then add the code to return an application module instance and call your custom method. In this example the id parameter in the ApplicationModule tag is "am" (<jbo:ApplicationModule id="am"...).
        <%
           BizModule bizAm = (BizModule)am.useApplicationModule();
           String userName = bizAm.returnUserName();
        %>
        I hope this helps
    Blaise
    4. Now the Java variable userName contains the user principal name and you can use it in your JSP code.

  • How to implement JAAS authorization with the weblogic 8.1 server

    i wrote a code for both the authentication as well as authorization using jaas using the config file and the policy file.
    This code works fine stand alone for the authentication as well as authorization.
    But when i runs this code inside the server (Weblogic 8.1), authorization deos not works according to my policy file. i have given the policy file path in the startWeblogicServer.cmd script. even i have tried to work with my policies in the java.policy file by giving its path in the java.security file. but this is also useless.
    Now, i have doubt that either <b>jaas authorization doesn't work with the weblogic</b>(i am using 8.1) or there is some configuration setting is missing from my side.
    Is there anybody who can help me to come out of this problem. Or tell me authorization alternative in the weblogic. I will really appreciate if anyone can help with the some example code.

    read this
    http://www.onjava.com/pub/a/onjava/excerpt/weblogic_chap17/index.html
    http://www.onjava.com/pub/a/onjava/excerpt/weblogic_chap17/index1.html

  • Deployment of an ADF application with use's the JAAS

    hi all,
    i built an ADF application and used the JAAS based authentication and authorization and every thing works fine on the embedded oc4j for the Jdev, but when i deployed the application to the application server the authentication is apparently disabled since it's open the jsp pages without redirecting to the login page as usual on the embedded oc4j, so what should i configure on the AS oc4j ?
    since i created all roles and users ans premissions on the application side how can i configure the AS oc4j to the system-jazn-data.xml?
    i updated the security provider and it doesn't work.
    appreciate any help

    Hi
    the login screen come up after deployment but i changed the security provider for my application to the system-jazen-data.xml file which i placed on the AS but it still doesn't read the users and roles and permissions configured on it..
    my major problem is that i built the whole Application on the Jdev and it's internal OC4J, so how can i deploy it on the AS without repeating my work??
    and a second question , with the ear file it self is the polices the i gave to each role configured in it??? can i just add the roles and users on the AS OC4J and i ll find the authorization i did already on the Application level??
    thanx and best regards for help

  • HT1420 How do I enable or authorize my iPad and iPhone? Keeps telling me that my Apple ID has been disabled.

    How do I enable or authorize my iPad and iPhone? Keeps telling me that my Apple ID has been disabled.

    Depending upon why it's been disabled you might be able to re-enable it via this page : http://appleid.apple.com, then 'reset your password'
    You might then need to log out of your account on your phone by tapping on your id in Settings > iTunes & App Store and then log back in so as to 'refresh' the account on it.
    If that doesn't fix it then contact iTunes Support : http://www.apple.com/support/itunes/contact/ - click on Contact iTunes Store Support on the right-hand side of the page

  • Jaas authorization

    Hello, friends.
    Help please.
    Is it possible to base jaas authorization and authentication on the database role.
    I use Frank Nimphius DBLoginModule for users authorization and authentication.
    This works fine.
    But all users names must be defined in the application web.xml file.
    But the number of my application users will be increased in the future and i don't know
    their logins. I know that all application users will have database role "app_users only.
    (And all suiccessful authenticated with DBLoginModule users must
    be authorized with my application).
    What can I do in this situation.
    Can I permit access to the application for all users authenticated with LoginModule or
    for all users have been granted with database role "app_users".
    Thank you.

    Thak you for reply, Peter.
    Sorry for my English.I'll try to explain better what i need.
    I use Frank Nimphius DBSystemLoginModule and
    I do not undarstand how to map one jaas role to all database users which have database role app_users for example.
    This works fine if i define individual jaas sequrity role in web.xml for each database user . But it is not the decision because i don't know all application users now.
    But i know that all application users will have database role app_users.
    Another way is to permit access to the application for all successful authenticated with Login Module users.
    Help please.

  • ClassCircularityError in JAAS Authorization with Weblogic Server 10.3

    We are implementing JAAS authorization in which roles and policies are stored in a custom JAAS policy file and users are stored in the embedded LDAP server provided by Weblogic. We are facing problem is authorizing users using the custom policy created.
    We have implemented the JAAS authentication service with weblogic server 10g R3 and user's information stored in embedded LDAP server provided WLS. Given below are the details of implementation for JAAS Authorization:
    Following are the custom classes created:
    1. Custom Principal Class
    public class Principal implements java.security.Principal, java.io.Serializable {
    private String name;
    public Principal() {
    name = "";
    public Principal(String newName) {
    name = newName;
    public boolean equals(Object o) {
    if (o == null)
    return false;
    if (this == o)
    return true;
    if (o instanceof Principal) {
    if (((Principal) o).getName().equals(name))
    return true;
    else
    return false;
    else
    return false;
    public int hashCode() {
    return name.hashCode();
    public String toString() {
    return name;
    public String getName() {
    return name;
    2. Custom Permission Class
    public class ActionPermission extends Permission {
         public ActionPermission(String name) {
              super(name);
         @Override
         public boolean equals(Object obj) {
              if ((obj instanceof ActionPermission)
                        && ((ActionPermission) obj).getName().equals(this.getName())) {
                   return true;
              } else {
                   return false;
         @Override
         public String getActions() {
              return "";
         @Override
         public int hashCode() {
              return this.getName().hashCode();
         @Override
         public boolean implies(Permission permission) {
              if (!(permission instanceof ActionPermission)) {
                   return false;
              String thisName = this.getName();
              String permName = permission.getName();
              if (this.getName().equals("*")) {
                   return true;
              if (thisName.endsWith("*")
                        && permName.startsWith(thisName.substring(0, thisName
                                  .lastIndexOf("*")))) {
                   return true;
              if (thisName.equals(permName)) {
                   return true;
              return false;
    Following are the configuration changes:
    1. Added custom policy to weblogic.policy.
    grant Principal com.scotia.security.authorization.Principal "test" <User defined in the embedded LDAP server of WLS>{
    permission com.scotia.security.authorization.permission.ActionPermission "viewScreen";
    2. Set the java security manager in startWeblogic.cmd file.
    %JAVA_HOME%\bin\java %JAVA_VM% %MEM_ARGS% %JAVA_OPTIONS% -Dweblogic.Name=%SERVER_NAME% -Djava.security.manager -Djava.security.policy=%WL_HOME%\server\lib\weblogic.policy %PROXY_SETTINGS% %SERVER_CLASS%
    3. Set Realm "Security Model" to "Custom Roles and Policies".
    Right now we are facing the given below exception:
    java.lang.ClassCircularityError: com/scotia/security/authorization/THORPrincipal
         at java.lang.Class.forName0(Native Method)
         at java.lang.Class.forName(Class.java:247)
         at sun.security.provider.PolicyFile.addPermissions(PolicyFile.java:1381)
         at sun.security.provider.PolicyFile.getPermissions(PolicyFile.java:1268)
         at sun.security.provider.PolicyFile.getPermissions(PolicyFile.java:1231)
         at sun.security.provider.PolicyFile.getPermissions(PolicyFile.java:1167)
         at sun.security.provider.PolicyFile.implies(PolicyFile.java:1122)
         at weblogic.security.service.WLSPolicy.implies(Unknown Source)
         at java.security.ProtectionDomain.implies(ProtectionDomain.java:213)
         at java.security.AccessControlContext.checkPermission(AccessControlContext.java:301)
         at java.security.AccessController.checkPermission(AccessController.java:546)
         at java.lang.SecurityManager.checkPermission(SecurityManager.java:532)
         at java.lang.SecurityManager.checkRead(SecurityManager.java:871)
         at java.io.File.exists(File.java:731)
         at weblogic.utils.classloaders.DirectoryClassFinder.getSource(DirectoryClassFinder.java:36)
    Please help if anyone has some clue regarding this exception. We tried checking the jdk version used by eclipse and weblogic and found it to be same.

    1. Custom Principal Class
    public class Principal implements java.security.Principal, java.io.Serializable {Rename it. You are asking for trouble naming a class after an interface it implements.
    java.lang.ClassCircularityError: com/scotia/security/authorization/THORPrincipalWhat's that class? You haven't shown us.

  • ADF Authorization for ADF Mobile:Configuring Access Control URL for ADF App

    Can someone explain, how to expose weblogic user roles as a Rest Json Api? Basically I want to set up Access Control URL to authorize users on adf mobile.

    Hi Frank,
    This is what I did. Could you please let me know if I am doing it right.
    1. Created an adf application with a simple page and applied security basic http authentication.
    2. Added a rest service implementation in the same application, changed the adf application web.xml as below
    <servlet-mapping> 
       <servlet-name>jersey</servlet-name> 
       <url-pattern>/jersey/*</url-pattern> 
      </servlet-mapping>
    3. When I test the rest service in browser, it asks to log in and returns the user roles. Below is my rest implementation
    @POST
    @Produces(MediaType.APPLICATION_JSON)
    public User getMessag3() throws Exception {
    return new User();}
    the rest service returns the logged in user roles in below json format.
    {"userid":"susant","roles":["SSBAccessGroup","authenticated-role","SSBAccessApp","anonymous-role"],"priviledges":[]}
    Do I need to implement anything on the ADF mobile side or I can just add the rest service url to the authorization tab. Will adf mobile automatically handle sending the http request.
    Actually I just added the rest service url to adfm-applications connections authorization tab and I am getting ACS failed error after log in.
    Thanks

  • JAAS AUthorization in JSF with facelets

    hello hi JSF and JAAS experts,
    I have web application implementing with jsf facelets and tomcat .Now i want to provide security in my application that is some web pages allow for admin and some web pages for user and..... that means based on role of user i want to give the access for web pages. so for that i am using JAAS for authentication and authorization . I am successfully implemented JAAS authentication for who is logged in. And i am getting subject and putting that subject in context session using following snippet.And also i am able to getting subject and its principals in that subject.
          context.getExternalContext().getSessionMap().put("JAASSubject",jaasHelper.getSubject());
           System.out.println("---------------- "+context.getExternalContext().getSessionMap().get("JAASSubject"));finally my doubt is how to navigate the pages(.xhtml) based on this principlas ,, with JAAS authorization. For that what is configuration snippet in web.xml and faces-config.xml.
    for this i gone through documents , but i didt get solution..
    can any body please hint me how to solve my requirement
    thanks in adv ans

    gbabu wrote:
    My doubt is based on that subject , how to write policy file and how to call doAsPrivileged() mehod on that Subject in order to navigate web pages.how to provide web pages permission for particular role in policy file..
    For example i have three pages login.xhtml,user.xhtml,admin.xhtml.
    1> if the logged in person is admin, then we want to display admin.xhtml
    2> if the loggend is person is user , then we want to display user.xhtml
    untill now i did and found who is logged in and what are his type( admin or user) .now i want configure the web.xml and faces-config.xml based on policy fileTo the best of my knowledge, there is nothing in the standard NavigationHandler which accounts for JAAS security. If you wanted, you could create a custom NavigationHandler to do this. If you think the idea is worthy enough, you could issue an enhancement request to the specification ([https://javaserverfaces-spec-public.dev.java.net/]).

  • JAAS Authorization - aaaggh

    Hi
    I am struggling with authorization in WLS 8.1. My WL server is backed by an RDBMS
    Realm which is used for username/password authentication. I also have a remote
    JVM which uses JAAS to authenticate a user as required. This works fine. For
    the remote JVM I have created a custom permission and associated that with a principal
    via a policy file, shown below:-
    grant principal weblogic.security.principal.RealmAdapterUser "MyUser"
    permission com.package.security.jaas.MyPermission "logon", "true";
    grant
    permission java.io.FilePermission "<<ALL FILES>>", "read,write";
    permission java.net.SocketPermission "*", "accept,connect,listen,resolve";
    permission java.util.PropertyPermission "*", "read,write";
    permission java.lang.RuntimePermission "accessClassInPackage.sun.io";
    permission java.lang.RuntimePermission "createClassLoader";
    permission java.lang.RuntimePermission "getClassLoader";
    permission java.io.SerializablePermission "enableSubstitution";
    permission javax.security.auth.AuthPermission "*";
    I have a few questions:
    1) How do I associate the subject from the returned login context with my permission?
    2) I call Security.runAs(subject, myaction) to perform the authorized (or not)
    action. However, regardless of what user I use (authorized and unauthorized that
    belong to different groups) it always passes.
    I don't find the WL 81 docs on authorization particularly useful so does anyone
    know what am I doing wrong.
    TIA
    Matt

    "Matt" <[email protected]> wrote in message
    news:3f379042$[email protected]..
    >
    Hi
    I am struggling with authorization in WLS 8.1. My WL server is backed byan RDBMS
    Realm which is used for username/password authentication. I also have aremote
    JVM which uses JAAS to authenticate a user as required. This works fine.For
    the remote JVM I have created a custom permission and associated that witha principal
    via a policy file, shown below:-
    grant principal weblogic.security.principal.RealmAdapterUser "MyUser"
    permission com.package.security.jaas.MyPermission "logon", "true";
    grant
    permission java.io.FilePermission "<<ALL FILES>>", "read,write";
    permission java.net.SocketPermission "*","accept,connect,listen,resolve";
    permission java.util.PropertyPermission "*", "read,write";
    permission java.lang.RuntimePermission "accessClassInPackage.sun.io";
    permission java.lang.RuntimePermission "createClassLoader";
    permission java.lang.RuntimePermission "getClassLoader";
    permission java.io.SerializablePermission "enableSubstitution";
    permission javax.security.auth.AuthPermission "*";
    I have a few questions:
    1) How do I associate the subject from the returned login context with mypermission?
    2) I call Security.runAs(subject, myaction) to perform the authorized (ornot)
    action. However, regardless of what user I use (authorized andunauthorized that
    belong to different groups) it always passes.
    I don't find the WL 81 docs on authorization particularly useful so doesanyone
    know what am I doing wrong.
    WLS allows you to use JAAS authorization, but does not provide any support
    other
    than what is in the SDK. Therefore, the steps should be the same whether you
    are in
    a java program or whether running in WLS.
    http://java.sun.com/j2se/1.4.1/docs/guide/security/jaas/tutorials/GeneralAcn
    AndAzn.html
    I think you need to use a doAs instead of a WLS runAs

  • Enable mode authorization failed.

    Have a user that cannot get to en prompt. Here is my trace output:
    AAA/AUTHEN: update_user user='lduncan' ruser='(null)' port='telnet146' rem_addr=
    '10.128.20.110' authen_type=1 service=ENABLE priv=152007 Oct 16 10:57:07.360 EST
    -04:00
    AAA/AUTHEN/START (0): port='telnet146' list='(null)' action=LOGIN service=ENABLE
    TAC+: send AUTHEN/START packet ver=192 id=626074205
    TAC+: Opening TCP/IP connection to 10.129.12.196
    TAC+: ver=192 id=626074205 received AUTHEN status = GETPASS2007 Oct 16 10:57:08.
    440 EST -04:00
    AAA/AUTHEN (626074205): status = GETPASSPassword: 2007 Oct 16 10:57:11.200 EST -
    04:00 *62*2007 Oct 16 10:57:11.440 EST -04:00 *69*2007 Oct 16 10:57:11.800 EST -
    04:00 *67*2007 Oct 16 10:57:12.050 EST -04:00 *74*2007 Oct 16 10:57:12.300 EST -
    04:00 *6f*2007 Oct 16 10:57:12.530 EST -04:00 *65*
    2007 Oct 16 10:57:12.950 EST -04:00
    AAA/AUTHEN/CONT (626074205): continue_login2007 Oct 16 10:57:12.950 EST -04:00
    AAA/AUTHEN (626074205): status = GETPASS
    TAC+: send AUTHEN/CONT packet id=626074205
    TAC+: ver=192 id=626074205 received AUTHEN status = PASS2007 Oct 16 10:57:13.460
    EST -04:00
    AAA/AUTHEN (626074205): status = PASS2007 Oct 16 10:57:13.460 EST -04:00 return
    PASS
    2007 Oct 16 10:57:13.460 EST -04:00
    AAA/AUTHOR : ptr2=enable
    2007 Oct 16 10:57:13.470 EST -04:00
    AAA/AUTHOR : Add AV service=shell
    2007 Oct 16 10:57:13.470 EST -04:00
    AAA/AUTHOR : Add AV cmd=enable
    2007 Oct 16 10:57:13.470 EST -04:00
    AAA/AUTHOR/TACACS+ cmd author (413075467): Port='telnet146' list='(null)' servic
    e=CMD2007 Oct 16 10:57:13.480 EST -04:00
    AAA/AUTHOR/TACACS+ cmd author: (413075467) user='lduncan'2007 Oct 16 10:57:13.4
    80 EST -04:00
    AAA/AUTHOR/TACACS+ cmd author: (413075467) send AV service=shell2007 Oct 16 10:5
    7:13.480 EST -04:00
    AAA/AUTHOR/TACACS+ cmd author: (413075467) send AV cmd=enable
    AAA/AUTHOR/TACACS+ cmd author: (413075467) Method=TAC_PLUS2007 Oct 16 10:57:13.4
    90 EST -04:00
    AAA/AUTHOR/TAC+: (413075467): user=lduncan2007 Oct 16 10:57:13.490 EST -04:00
    AAA/AUTHOR/TAC+: (413075467): send AV service=shell2007 Oct 16 10:57:13.490 EST
    -04:00
    AAA/AUTHOR/TAC+: (413075467): send AV cmd=enable
    TAC+: Opening TCP/IP connection to 10.129.12.196
    TAC+: (413075467): received author response status = FAIL2007 Oct 16 10:57:14.50
    0 EST -04:00
    AAA/AUTHOR (413075467): Post authorization status = FAIL2007 Oct 16 10:57:14.500
    EST -04:00
    AAA/AUTHOR : do_author result=12007 Oct 16 10:57:14.500 EST -04:00 %AAA: author:
    tacacs_plus_author ret=1.
    Enable mode authorization faile
    I have checked his user info and group info in tacacs.

    It seems that you have command author configured that is why user in not able to issue it.
    What kind of user is it ? Admin or normal user.
    To make him login you need to make changes in the command author set.
    Make one command autho set in acs --->shared profile componenets.
    add-->give any name "Full access "---> Put radio button to permit and submit.
    Now go to that group-->Under Shell Command Authorization Set---> Choose--->Assign a Shell Command Authorization Set for any network device and select FULL ACCESS from list and submit apply.
    Now it should let you in.
    Caution : This is let that uses to issue all commands
    Also provide me more info if you want user to deny some commands. We need to set up command autho set accordingly.
    Regards,
    ~JG
    Please rate helpful posts

  • Cant use more than one authorization group per report with SBO CR Basic

    Cant use more than one authorization group per report with SBO CR Basic.
    I have installed on SAP Business One SBO 2007 SP00 PL49 the Crystal Reports Basic 2.0.0.7.
    i have defined two users, manager and supervisor.
    I have defined two groups, M and S.
    Manager belongs in managers (M), and supervisor is assigned to the supervisors (S).
    i enter to one report, disable the public option to enable group authorization, and then check M group.
    Manager can see the report, but Supervisor is not allowed. So far good.
    Then i uncheck M, then check S in the report properties, and Manager cant get in, supervisor opens the report, So far good.
    But when we check both Groups or more, only the M group authorization appears to work, and S group users cant acess, even the report is allowed for that group, also happens with all the groups appart the first (2nd, 3rd, 4th, etc.).
    It seems that a report can manage a single group, but i have to be shure to tell this to the customer.
    So far we have included all Manager users to the S group in order that only S group is used and authorized users can use, but this is duplicating user participation in groups, and it would be much easier to check the desired groups for a single report.

    Cant use more than one authorization group per report with SBO CR Basic.
    I have installed on SAP Business One SBO 2007 SP00 PL49 the Crystal Reports Basic 2.0.0.7.
    i have defined two users, manager and supervisor.
    I have defined two groups, M and S.
    Manager belongs in managers (M), and supervisor is assigned to the supervisors (S).
    i enter to one report, disable the public option to enable group authorization, and then check M group.
    Manager can see the report, but Supervisor is not allowed. So far good.
    Then i uncheck M, then check S in the report properties, and Manager cant get in, supervisor opens the report, So far good.
    But when we check both Groups or more, only the M group authorization appears to work, and S group users cant acess, even the report is allowed for that group, also happens with all the groups appart the first (2nd, 3rd, 4th, etc.).
    It seems that a report can manage a single group, but i have to be shure to tell this to the customer.
    So far we have included all Manager users to the S group in order that only S group is used and authorized users can use, but this is duplicating user participation in groups, and it would be much easier to check the desired groups for a single report.

  • ADF: Error with API's OIM

    Hi! i am work with view object programmatically, and ADF project with Business Component too. So when i run the (JSP & JSF) i have this error:
    11/07/19 15:39:33 log4j:WARN No appenders could be found for logger (com.sun.faces.config.ConfigureListener).
    11/07/19 15:39:33 log4j:WARN Please initialize the log4j system properly.
    07-19-2011 03:39:34 PM oracle.adf.share.config.ADFConfigFactory findOrCreateADFConfig
    INFO: oracle.adf.share.config.ADFConfigFactory No META-INF/adf-config.xml found
    07-19-2011 03:39:34 PM oracle.wireless.its.ra.TelnetResourceAdapter run
    INFO: Industrial Telnet Server versión: Version 10.1.3.0.0 iniciado correctamente.
    07-19-2011 03:39:36 PM oracle.adfinternal.view.faces.application.ViewHandlerImpl _checkTimestamp
    INFO: ADF Faces is running with time-stamp checking enabled. This should not be used in a production environment. See the oracle.adf.view.faces.CHECK_FILE_MODIFICATION property in WEB-INF/web.xml
    11/07/19 15:39:37 JAVA: LookupXellerateTypeOIMImpl.java
    11/07/19 15:39:37 Startup...
    11/07/19 15:39:37 Getting configuration...
    11/07/19 15:39:37 Login...
    **11/07/19 15:39:37 Thor.API.Exceptions.tcAPIException: com.thortech.xl.security.tcLoginException: javax.naming.NameNotFoundException: ejb/tcUnauthenticatedOperations not found**
    **11/07/19 15:39:37      at Thor.API.tcUtilityFactory.createLoginException(Unknown Source)**
    **11/07/19 15:39:37      at Thor.API.tcUtilityFactory.<init>(Unknown Source)**
    11/07/19 15:39:37      at sv.gob.AppModuleImpl.LookupXT(AppModuleImpl.java:163)
    11/07/19 15:39:37      at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    11/07/19 15:39:37      at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    11/07/19 15:39:37      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    11/07/19 15:39:37      at java.lang.reflect.Method.invoke(Method.java:597)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCInvokeMethod.invokeMethod(DCInvokeMethod.java:507)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCDataControl.invokeMethod(DCDataControl.java:1795)
    11/07/19 15:39:37      at oracle.adf.model.bc4j.DCJboDataControl.invokeMethod(DCJboDataControl.java:1962)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCInvokeMethod.callMethod(DCInvokeMethod.java:219)
    11/07/19 15:39:37      at oracle.jbo.uicli.binding.JUCtrlActionBinding.doIt(JUCtrlActionBinding.java:1289)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCDataControl.invokeOperation(DCDataControl.java:1802)
    11/07/19 15:39:37      at oracle.jbo.uicli.binding.JUCtrlActionBinding.invoke(JUCtrlActionBinding.java:627)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCInvokeActionDef$DCInvokeAction.refresh(DCInvokeActionDef.java:131)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCBindingContainer.internalRefreshControl(DCBindingContainer.java:2533)
    11/07/19 15:39:37      at oracle.adf.model.binding.DCBindingContainer.refresh(DCBindingContainer.java:2274)
    11/07/19 15:39:37      at oracle.adf.controller.v2.lifecycle.PageLifecycleImpl.prepareModel(PageLifecycleImpl.java:99)
    11/07/19 15:39:37      at oracle.adf.controller.faces.lifecycle.FacesPageLifecycle.prepareModel(FacesPageLifecycle.java:78)
    11/07/19 15:39:37      at oracle.adf.controller.v2.lifecycle.Lifecycle$8.execute(Lifecycle.java:210)
    11/07/19 15:39:37      at oracle.adf.controller.v2.lifecycle.Lifecycle.executePhase(Lifecycle.java:116)
    11/07/19 15:39:37      at oracle.adf.controller.faces.lifecycle.ADFPhaseListener.mav$executePhase(ADFPhaseListener.java:29)
    11/07/19 15:39:37      at oracle.adf.controller.faces.lifecycle.ADFPhaseListener$4.after(ADFPhaseListener.java:327)
    11/07/19 15:39:37      at oracle.adf.controller.faces.lifecycle.ADFPhaseListener.afterPhase(ADFPhaseListener.java:90)
    11/07/19 15:39:37      at com.sun.faces.lifecycle.LifecycleImpl.phase(LifecycleImpl.java:254)
    11/07/19 15:39:37      at com.sun.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:110)
    11/07/19 15:39:37      at javax.faces.webapp.FacesServlet.service(FacesServlet.java:213)
    11/07/19 15:39:37      at com.evermind.server.http.ResourceFilterChain.doFilter(ResourceFilterChain.java:64)
    11/07/19 15:39:37      at oracle.adfinternal.view.faces.webapp.AdfFacesFilterImpl._invokeDoFilter(AdfFacesFilterImpl.java:233)
    11/07/19 15:39:37      at oracle.adfinternal.view.faces.webapp.AdfFacesFilterImpl._doFilterImpl(AdfFacesFilterImpl.java:202)
    11/07/19 15:39:37      at oracle.adfinternal.view.faces.webapp.AdfFacesFilterImpl.doFilter(AdfFacesFilterImpl.java:123)
    11/07/19 15:39:37      at oracle.adf.view.faces.webapp.AdfFacesFilter.doFilter(AdfFacesFilter.java:103)
    11/07/19 15:39:37      at com.evermind.server.http.EvermindFilterChain.doFilter(EvermindFilterChain.java:15)
    11/07/19 15:39:37      at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:162)
    11/07/19 15:39:37      at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:642)
    11/07/19 15:39:37      at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:391)
    11/07/19 15:39:37      at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:908)
    11/07/19 15:39:37      at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:458)
    11/07/19 15:39:37      at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:226)
    11/07/19 15:39:37      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:127)
    11/07/19 15:39:37      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:116)
    11/07/19 15:39:37      at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    11/07/19 15:39:37      at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:234)
    11/07/19 15:39:37      at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:29)
    11/07/19 15:39:37      at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:879)
    11/07/19 15:39:37      at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
    11/07/19 15:39:37      at java.lang.Thread.run(Thread.java:662)
    I dont understand about this error! need help! Please!!!

    There are couple of APIs are available, please have a look:
    http://otndnld.oracle.co.jp/document/products/id_mgmt/idm_903/doc_cd/javadocs/operations/Thor/API/Operations/tcAuditOperationsIntf.html

  • OAM and ADF Security with WebLogic 11

    WebLogic Server 11, ADF 11, OAM 10.1.4.3
    I understand (and have successfully implemented) an ADF application with application roles tied to enterprise roles which are mapped to OAM groups (and users). This appears to use the OAMAuthenticator and OAMIdentityAsserter authentication providers from OAM installed into the WLS.
    However, there appears to be a gap in the authorization component beyond simple group membership. Does WLS support roles and policies defined in OAM as they might pertain to an ADF application? In the Oracle Access Manager Integration Guide, the entire section on integration with WLS has been removed between versions 10.1.4.0.1 and 10.1.4.3 (along with several other chapters). What is the future direction here? What would be the best means to create roles and policies (including dynamic roles) which extend beyond simple group membership?
    Regards,
    Tom Gresham

    For a start JDeveloper 10.1.3 uses an older version of JSF that WebLogic 11g. You would be best upgrading your app with JDeveloper 11g and then re-deploying.

  • Deploy ADF application to standalone OC4J 11g

    Hi people!
    I found some threads into the forums that deal with the subject but I did not find any solution, so I post a new thread...
    In fact, I'd like to deploy a "war" on a standalone oc4j 11g.
    The application was built with jdev 11g TP4.
    I can't use the ADF runtime Installer of jdev, so I have to copy all the files by myself, but the problem is that I do not find the files in jdev11/BC4J/lib/ that I have to copy in oc4j/BC4J/lib...
    There is no adfcm.jar, bc4jdomorcl.jar, etc ...
    Is it normal ? Could someone indicate me how to configure the standalone oc4j 11g in order to deploy my "war" ?
    Thanks a lot,
    romain.
    Edited by: Romain Testu on 24 sept. 2008 09:28

    Hi,
    TP4 doesn't have a standalone OC4J.
    Try to start embedded oc4j from jdeveloper in standalone mode.
    see e.g. Re: Can Jdeveloper TP4 deploy apps to OC4J standalone TP4
    BTW: The production release 11g is announced within next week and this release will contain Weblogic Server 10gR3 instead of OC4J.
    JDeveloper 11g release this month?
    regards
    Peter

Maybe you are looking for

  • Authentication Error while  Configue SOA in JDev 11g TP4

    Hi everyone. I'm trying to configure SOA suite 11g in my local system. I have done the schema creation and already created a App server connection in JDev->Tools-> Java EE Runtime Preferences. When I start the configue SOA, it failes to start or stop

  • Audio acts up with transitions in place, why? Also screwy text

    Running FCP7 and the audio acts up when I add transitions to video clips. Gets loud then soft, sounds like the clip itself has been edited. How do I fix? Also, my text clips are also wonky. I have had to go back in and click on leading to get them to

  • Slideshow works on desktop viewer, but not on iPad

    I have an MSO slideshow that works great on the desktop viewer, but when previewed on the iPad it just shows the first state and doesn't transition to the next state. We have made slideshows before that work on both the desktop and iPad content viewe

  • Linking to RoboHelp

    Hello, I'm providing support for a website that uses RoboHelp for our help file. I'm creating help scripts that will direct a user to a specific target for support- however, I'm having difficulty in keeping the ToC with the page. I can link to a spec

  • Apps on dock??

    I assume there's no way of creating a apps folder icon on the dock?? i keep trying to drag the apps icon onto the dock but alas...