SSO of EP

Hi,
I have ERP landscape of DEV, QAS and PRD. Its ECC 6.0.
I have EP landscape as QAS and PRD configured SSO and datasource as beckend ERP QAS and PRD systems respectively
I had an requirement of EP DEV too. I made a system copy of QAS server as EP DEV server and configured it with backend ERP DEV system. I made systems, sld configuration, certificates etc on it.
Now SSO is configured i guess as I am able to login with the backend ERPDEV users. But when I am creating JCO destinations, the message server it is showing of ERPQAS server (As this is copy of EPQAS in which message server is ERPQAS).
I changed the server details, landscape etc in SLD. Still its the same.
Please note that I have installed new EP DEV on same hardware on which EP QAS was installed and working.
My OS is AIX, and DB is Oracle 10.2.0.4 and EP 7.0.
In /etc/services file i had put an entry before while configuring EP QAS with backend ERP QAS which was like this: -
sapms<SID of backend ERPQAS>    3600/tcp
Does it is affect that. I have put the same entry with SID of ERPDEv system.
Since i installed the new EP DEV instances as 02  for JC and SCS for 03. I also tried to do the entry as sapms<SID> 3602/tcp.
But it did not help.
The main issue is while creating JCO connections, it is not taking the new message server details from SLD or system landscape.
I had created EP QAS as system copy of production also. But then this problem did not arise. I changed the details in SLD and it worked.
But it is not working here.
Do we need some other settings if we install 2 Java servers with different SIDs on same server?
Kindly help
Regards,
Tajinder

Hi,
Yes I already did that. SLD has the information about ERP DEV system.
Infact it is the only ABAP system defined in the local SLD of EP DEV
Regards,
Tajinder

Similar Messages

  • SSO to partner application running under IIS

    Hi,
    We have a complete set-up for 9iAS Release2 where some applications are running. In parallell we have an application running under IIS, and would now like to enable the IIS application as a partner application to 9iAS letting the 9iAS SSO server handle the authentication.
    In the documentation of Oracle Proxy Plug-in I read that this proxy plug-in can be used to proxy requests from IIS to Oracle http server (OHS) and also in this way enable SSO.
    My question is if this can be done only for applications running under 9iAS but having IIS as web server, or if it is also possible like in our case to enable SSO via the proxy plug-in to applications runnind under IIS?
    If this is not supported is the only available solution to use the SSO SDK in my IIS application?
    Thanks and regards,
    Rikard

    Here's a DIY answer.
    See Metalink Note 269820.1 which shows you how to use Perl to overwrite the host name in the HTTP header and remove the port number.

  • SSO java sample application problem

    Hi all,
    I am trying to run the SSO java sample application, but am experiencing a problem:
    When I request the papp.jsp page I end up in an infinte loop, caught between papp.jsp and ssosignon.jsp.
    An earlier thread in this forum discussed the same problem, guessing that the cookie handling was the problem. This thread recommended a particlar servlet , ShowCookie, for inspecting the cookies for the current session.
    I have installed this cookie on the server, but don't see anything but one cookie, JSESSIONID.
    At present I am running the jsp sample app on a Tomcat server, while Oracle 9iAS with sso and portal is running on another machine on the LAN.
    The configuration of the SSO sample application is as follows:
    Cut from SSOEnablerJspBean.java:
    // Listener token for this partner application name
    private static String m_listenerToken = "wmli007251:8080";
    // Partner application session cookie name
    private static String m_cookieName = "SSO_PAPP_JSP_ID";
    // Partner application session domain
    private static String m_cookieDomain = "wmli007251:8080/";
    // Partner application session path scope
    private static String m_cookiePath = "/";
    // Host name of the database
    private static String m_dbHostName = "wmsi001370";
    // Port for database
    private static String m_dbPort = "1521";
    // Sehema name
    private static String m_dbSchemaName = "testpartnerapp";
    // Schema password
    private static String m_dbSchemaPasswd = "testpartnerapp";
    // Database SID name
    private static String m_dbSID = "IASDB.WMDATA.DK";
    // Requested URL (User requested page)
    private static String m_requestUrl = "http://wmli007251:8080/testsso/papp.jsp";
    // Cancel URL(Home page for this application which don't require authentication)
    private static String m_cancelUrl = "http://wmli007251:8080/testsso/fejl.html";
    Values specified in the Oracle Portal partner app administration page:
         ID: 1326
         Token: O87JOE971326
         Encryption key: 67854625C8B9BE96
         Logon-URL: http://wmsi001370:7777/pls/orasso/orasso.wwsso_app_admin.ls_login
         single signoff-URL: http://wmsi001370:7777/pls/orasso/orasso.wwsso_app_admin.ls_logout
         Name: testsso
         Start-URL: http://wmli007251:8080/testsso/
         Succes-URL: http://wmli007251:8080/testsso/ssosignon.jsp
         Log off-URL: http://wmli007251:8080/testsso/papplogoff.jsp
    Finally I have specified the cookie version to be v1.0 when running the regapp.sql script. Other parameters for this script are copied from the values specified above.
    Unfortunately the discussion in the earlier thread did not go any further but to recognize the cookieproblem, so I am now looking for help to move further on from here.
    Any ideas will be greatly appreciated!
    /Mads

    Pierre - When you work on the sample application, you should test the pages in a separate browser instance. Don't use the Run Page links from the Builder. The sample app has a different authentication scheme from that used in the development environment so it'll work better for you to use a separate development browser from the application testing browser. In the testing browser, to request the page you just modified, login to the application, then change the page ID in the URL. Then put some navigation controls into the application so you can run your page more easily by clicking links from other pages.
    Scott

  • How to change SSO Partner Application Login_url and Logout_url

    As part of a deployment in a different data centre, we needed to change the domain name of an application using SSO for authentication. We have gone through the process of re-registering the SSO server but this does not update the domain name
    By using diagnostic tools from Oracle we have discovered that the file 'osso.conf' in $ORACLE_HOME/Apache/Apache/conf/osso contains incorrect entries for login_url and logout_url.
    These settings are of the form:
    login_url=http://www.ourolddomain.com/pls/orasso/orasso.wwsso_app_admin.ls_login
    logout_url=http://www.ourolddomain.com/pls/orasso/orasso.wwsso_app_admin.ls_logout
    Please can anyone tell me how these settings can be changed.

    Hi,
    [Solved] SSO fails to show success page you can find some information on re registering mod_osso.
    Hope it helps.

  • HOW TO SET UP PARTNER APPLICATION TO USE SSO OUTSIDE OF PORTAL

    If anyone knows how Portal switches context to run as the db user mapped to the lightweight schema and how it knows the db schema password please let me know.
    Should you have any queries please do not hesitate to contact me on 07775 896738.
    From document Oracle Portal Security Overview on PortalStudio.oracle.com:
    In Single Sign On mode (EnableSSO=Yes in the DAD), mod_plsql determines the name of the light-weight user and mapped database schema by calling
    WPG_SESSION_PRIVATE.GET_LW_USER and WPG_SESSION_PRIVATE.GET_DB_USER respectively.
    ** These calls are done using the Portal Schema (PORTAL30) and Portal schema password **
    mod_plsql then executes the procedure in the requested URL by using the N-Tier Authentication feature to connect to the database as the user returned from
    WPG_SESSION_PRIVATE.GET_DB_USER. ..... Note that N-Tier Authentication requires all schemas to be used for Portal user mappings to be granted 'connect
    through' privleges to the Portal schema (PORTAL30).
    The WWCTX packages are also used.
    So this is how it works with standard Portal
    - the document states that the WPG_SESSION_PRIVATE package is only accessible to the Portal schema
    - but I checked and it is also available to PORTAL30_SSO
    SQL> desc WPG_SESSION_PRIVATE
    PROCEDURE CREATE_SESSION
    Argument Name Type In/Out Default?
    P_COOKIE_NAME VARCHAR2 IN
    FUNCTION GET_DB_USER RETURNS VARCHAR2
    FUNCTION GET_LW_USER RETURNS VARCHAR2
    PROCEDURE GET_SESSION_INFO
    Argument Name Type In/Out Default?
    NUM_PARAMS NUMBER OUT
    PARAM_NAMES TABLE OF VARCHAR2(32000) OUT
    PARAM_VALUES TABLE OF VARCHAR2(32000) OUT
    PROCEDURE RESET_SESSION
    Argument Name Type In/Out Default?
    P_COOKIE_NAME VARCHAR2 IN
    In my case only the Login Server (PORTAL30_SSO) is going to be used/installed
    - the SAMPLE_SSO_PAPP application will only work if the DAD used to access is it set to use Basic authentication, i.e. the actual integration with the Login Server
    is done in the sample application code calls, stored in the database
    - when a DAD has enableSSO=yes it automatically accesses Portal (PORTAL30) packages to implement N-Tier authentication
    I'm currently testing:
    1. Configuring the SAMPLE_SSO_PAPP sample as documented with a DAD with Basic authentication
    2. Amending the ssoapp procedure to set context to another (db) user on successful authentication:
    wwctx_api.set_context (
    p_user_name => 'SCOTT',
    p_password => 'TIGER' );
    3. If this works then set_context with get_lw_user instead
    I have now amended the ssoapp procedure as follows to print out
    1. The userid entered when the login box is presented
    2. The Database user which the Portal Lightweight user is mapped to
    3. The Lightweight user Portal has used for authentication
    Amendments to papp.pkb:
    (ssoapp procedure, declare db_user_info and lw_user_info as VARCHAR2 in declare section)
    htp.p('Congratulations! It is working!<br>');
    db_user_info := wwctx_api.get_db_user;
    lw_user_info := wwctx_api.get_user;
    htp.p('User Information:' || l_user_info || '<br>');
    htp.p('DB User Information:' || db_user_info || '<br>');
    htp.p('LW User Information:' || lw_user_info || '<br>');
    The following shows the interesting results from my testing:
    - if the user owning the sample_sso_papp package is PORTAL30_SSO then the call to wwctx_api.get_db_user succeeds
    - if the user owning the sample_sso_papp package is a non-portal schema e.g. SSOAPP below the call to wwctx_api.get_db_user generates a User Defined exception
    Steps to test:
    Created new schema SSOAPP on the database
    - edited it in Portal and checked the use this schema for Portal users checkbox
    - created new Lightweight user SSO_LW in Portal, mapped it to SSOAPP schema
    - created new Lightweight user SSO_SCOTT in Portal, mapped to SCOTT schema
    - loadjava -user ssoapp/ssoapp@portal30 SSOHash.class
    - sqlplus portal30/portal30@portal30
    @provsyns ssoapp
    - sqlplus ssoapp/ssoapp@portal30
    @loadsdk.sql
    @loadpapp.sql
    Created DAD with basic authentication SAMPLE_SSO_PAPP
    - username: ssoapp
    - default home page: sample_sso_papp.ssoapp
    Registered the Sample SSO Partner Application with the Login Server and ran regapp.sql
    Commented out the calls to get_db_user in papp.pkb to avoid exception
    - called http://<server>/pls/sample_sso_papp
    - logged on as SSO_LW/sso_lw
    - got output:
    Congratulations! It is working!
    User Information: SSO_LW
    LW User Information: PUBLIC
    So the Portal lightweight user is not returned as SSO_LW
    if anyone knows why the Lightweight User in my test is returned as PUBLIC not SSO_LW
    Best Regards
    MIchael

    http://support.mozilla.com/en-US/kb/Changing+the+e-mail+program+used+by+Firefox

  • SSO for partner applications

    Hi All,
    I have installed 10g AS Release 2 on a system. I also have Application Express(formerly HTML DB) installed on the same system. I registered one of the HTML DB applications as partner applications and have put SSO authentication for it.
    When I try to login the AS looks at the OID installed on the system(which I gave during installation). I want it to look at the Oracle gmldap.oraclecorp.com server OID so that only Oracle employees login.
    Can anybody tell me how to change the OID and what are the entries to be give to configure it to gmldap.oraclecorp.com server??
    Thanks,
    Swaroop

    See Task 3 in the Section 9.4 of the Oracle Application Server Administrator's Guide:
    http://download-west.oracle.com/docs/cd/B14099_17/core.1012/b13995/chginfra.htm#i1014978
    See the following for information about what to specify on each page.
    http://download-west.oracle.com/docs/cd/B14099_17/core.1012/b13995/reconfig.htm#i1013341

  • SSO With XI 3.0 on IIS

    I've searched these forums and finding bits and pieces of information so I'm hoping someone can help me out.
    I've successfully installed XI 3.0 on a new server.  We're trying to get SSO to work from our custom application so that users won't have to sign onto BO seperately.
    Most of the documentation I've found has been related to XI 2.
    I'm very new to administrating BO.  I'm assuming that the SSO on XI 2 (which we currently have our users using) cannot simply be copied over (I've tried.).  Also, I'm assuming that the SSO is part of a SDK or API.  If so, are these installed by default or are they seperate downloads?
    Can someone point me in the right direction?
    Thanks

    3.0 does not support IIS for infoview, only java app servers. We can enable SSO for those.
    As far as what migrates over from XIR2, the users, groups, plugin config, but the SSO settings do have to be applied on the web/app server(s)
    If you get 3.1 (same license code) that does support IIS/SSO. You should get 3.1 regardless 3.0 was the very 1st version of 3.x and therefor has the most bugs.
    Regards,
    Tim

  • SSO between a Java EE application (Running on CE) and r/3 backend

    Hi All,
    Over the past few days I have been trying to implement a SSO mechanism between NW CE Java Apps and R/3 backend without any success. I have been trying to use SAP logon tickets for implementing SSO.
    Below is what I need:
    I have a Java EE application which draws data from R/3 backend and does some processing before showing data to the users. As of now the only way the Java App on CE authenticates to r/3 backend is by passing the userid and pwds explicitly. See sample authentication code below:
    BindingProvider bp = (BindingProvider) myService;
    Map<String,Object> context = bp.getRequestContext();
    context.put(BindingProvider.USERNAME_PROPERTY, userID);
    context.put(BindingProvider.PASSWORD_PROPERTY, userPwd);
    Now this is not the way we want to implement it. What we need is when the user authenticates to CE ( using CE's UME) CE issues a SAP logon ticket to the user. This ticket should be used to subsequently login to other system without having to pass the credentials. We have configured the CE and Backend to use SAP logon tickets as per SAP help.
    What I am not able to figure out is: How to authenticate to SAP r/3 service from the java APP using SAP logon tickets. I couldnt find any sample Java  code on SAP help to do this. (For example the above sample code authenticates the user by explicitly passing userid and pwd, I need something similar to pass a token to the backend)
    Any help/pointers on this would be great.
    Thanks,
    Dhananjay

    Hi,
    Have you imported the java certificate into R/3 backend system ? if so.
    Then just go to backend system and check on sm50 for each applicaion instance of any error eg.
    SM50-> Display files (ICON) as DB symbol with spect.(cntrlshiftF8)
    You will get logon ticket details.
    with thanks,
        Rajat

  • SSO requires double login for partner application

    I'm having some trouble with SSO partner applications, when I login to a SSO protected application, the login works fine, but when I try to navigate to another application I'm presented with the login page again, the sso cookie seems to be working since clicking on the login button without entering the user credentials works. For example, I log in to portal and from there I navigate to a forms application that is on the same server and the same port (portal: https://apps.mydomain.com:4444/pls/portal --> forms: https://apps.mydomain.com/forms/frmservlet?config=app) I am presented with the login page and after clicking on the login button without entering any information everything works fine. This is happening for all the middle tiers that are connected to the same OID. Any ideas on what can be wrong on my configuration?

    Hi Andrey,
    The problem sounds really wierd.
    Can you check your SSO settings for your Portal ECC system? I mean, please check the User Management/Administration properties in your System Adminstration of Portal System that points to ECC.
    Regards
    <i><b>Raja Sekhar</b></i>

  • SSO userid for a partner application

    Hi,
    We have one application deployed on WebLogic Application Server this is registred as Partner application over SSO server.
    On application side we have installed Oracle HTTP Server as webserver and configured mod_osso.
    Now when user attempt to access any secured page SSO askes for the authentication. And on successful login user landed back to application page configured while creating Partner application.
    After login we need userid of user who logged in on sso server. I have tried following and getting null.
    Remote User: <%=request.getRemoteUser() %>,
         Proxy-Remote-User: <%=request.getHeader("Proxy-Remote-User") %>
         Osso-User-Dn: <%=request.getHeader("Osso-User-Dn") %>
         Osso-User-Guid: <%=request.getHeader("Osso-User-Guid") %>
         Osso-Subscriber: <%=request.getHeader("Osso-Subscriber") %>
         Osso-Subscriber-Dn: <%=request.getHeader("Osso-Subscriber-Dn") %>
         Osso-Subscriber-Guid: <%=request.getHeader("Osso-Subscriber-Guid") %>
         Accept-Language: <%=request.getHeader("Accept-Language") %>
    output:
    Remote User: null,
    Proxy-Remote-User: null
    Osso-User-Dn: null
    Osso-User-Guid: null
    Osso-Subscriber: null
    Osso-Subscriber-Dn: null
    Osso-Subscriber-Guid: null
    Accept-Language: en-us,en;q=0.5
    Is any one there knows, what exactly i should do?
    Thanks & Regards,
    Kevin Chheda

    So the user has successfully authenticated and can access protected areas of the application?
    Have you tried using Http headers to see values/attribute names?
    Can you try this:
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <body>
    <%@ page import = "java.util.*" %>
    <h1>Headers received:</h1>
    Remote user header is: <% out.println(request.getRemoteUser()); %>
    <p>
    <table>
    <%
    Enumeration headerNames = request.getHeaderNames();
    while(headerNames.hasMoreElements()) {
    String headerName = (String)headerNames.nextElement();
    out.println("<tr><td>" + headerName);
    out.println(" <td>" + request.getHeader(headerName));
    %>
    </table>
    </body></html>

  • Sso session timeout per partner application

    Hello,
    I was just wondering if it is possible to configure SSO session timeouts per partner application? I'm looking to log out users of a particular application after 15 minutes, but don't want this change to affect any of my other SSO enabled applications. Is this possible?
    Thanks,

    Hi,
    I do not think so, you can not specify specail parameter for one application in SSO.
    Why because SSO is one component (within your Infra) through which you logon different apps.
    Another solution may be it will expensive is that you 'll need to use different infra for this specific application.
    Regards,
    Hamdy

  • SSO to database

    We have Business Objects 3.1 SP2 FP2.3 running on Windows 2003 R2 SP2 64bits.
    CMS database on SQL 2005 x64
    Environment runs on Apache Tomcat
    Single Sign-On with kerberos on Active Directory is working fine.
    We have developers who want to use their Crystal Reports with SSO also and not use SQL authentication like they used to do in previous BO versions.
    In Windows AD Authenticaton of the CMC, I checked the option Cache security context (required for SSO database)
    In the Database Configuration of the Crystal Report we're testing, in the section "When viewing report", we selected Use SSO context for database logon
    Is there any other necessary configuration to be done in any config file?
    Not sure whether this should be added but in the krb5.ini file, I added the following value under libdefaults (just before the realms section): forwardable = true
    When I try to view the report, I get the following error message in InfoVIew:
    Error in File "testreport": Unable to connect: incorrect log on parameters: Details: [Database Vendor Code: 18456]
    For the same kind of report but with the option: "Use same database logon as when report is run", with SQL authentication parameters, everything is OK.
    DEV Environment: one InfoVIew FrontEnd server and one BO CMS server
    PROD Environment: one InfoView FrontEnd server and 2 BO clustered servers
    Regards
    Jay

    I think [this thread should get you going|SSO2DB / Use Database Credentials; about half way down I worte a response with links to setup the DB for kerberos.
    Regards,
    Tim

  • SSO to Oracle Forms 6.0 and Oracle Reports 6.0

    Hi,
    Could somebody please explain how I should implement the SSO so that I can log on a forms application?
    Should I use external partner app. ??
    How can I parse the right parameters to the forms server ??
    thanks,
    Jerome

    Hi,
    Oracle Forms 6i does not support Advances Security for SQL*Net if this is what your question is. ASO is supported with Forms 9i and above
    Frank

  • SSO to Non-SAP using login-tickets

    Hi all,
    I'd like to set up an SSO connection to a non-SAP HTTP system by using the SSO web filter (iis_sso.dll) on IIS 5.0.
    I've created an iView (using the application integrator) with the URL template : http://<ip-address-host>:82/reqvars.asp?<Authentication> in which <Authentication> is MYSAPSSO2=<Request.SSO2Ticket>. The reqvar.asp page comes with the web filter as an example and displays all HTTP header fields. That way you can check whether the user-ID has been extracted successfully from the SAP logon ticket. However, I fail to get any value into the REMOTE_USER variable. The ISAPI filter (iss_sso) has been installed (global) successfully.
    I'm using the following settings in the verify.properties files:
    remote_user_alias = REMOTE_USER
    pse_file = C:\SSOFilter\verify.pse
    application = portal
    log_file = C:\SSOFilter\filter.log
    log_level = 3
    Remark: in the original example the remote_user_alias is set to REMOTE-USER: However, I feel this is wrong since the actual variable is REMOTE_USER. Also I have seen this one in another forum post as being a working properties file. Or should I use original value?
    No entries are being written to the log so I believe nothing is happening at all.
    The SSOFilter folder contains the following files:
    iis_sso.dll
    sapsecu.dll
    sapsecu.lib
    verify.properties
    verify.pse
    mfc71.dll, mfc71u.dll, msvcp71.dll, msvcr71.dll and sapsecin.exe
    This folder also has been added to the environmental PATH variable.
    Any suggestions would be highly appreciated (and rewarded ,
    Frodo

    Hi,
    I dont have much info related but i can giv u hint
    refer OSS Notes 442401 and 723896.
    When using SAP logon tickets for non-SAP applications, two different implementation options are available. The difference lies in where the ticket verification takes place.
    In the first case,  the SAP logon ticket is submitted to the web server filter located on the web server. The web server filter verifies the portal serveru2019s public key
    certificate using its local Personal Security Environment (PSE) and then populates the HTTP header field with the user ID for SSO to the non-sap web application.
    In the second case,  the SAP logon ticket is sent to the non-SAP application, which then verifies it using the ticket verification DLL and submits the user ID to the application for SSO.
    You can refer following link :-
    http://help.sap.com/saphelp_nw70/helpdata/EN/89/6eb8deaf2f11d5993700508b6b8b11/frameset.htm
    user authentication and SSO
    http://help.sap.com/saphelp_nw70/helpdata/EN/8f/ae29411ab3db2be10000000a1550b0/frameset.htm
    Authentication Using a Directory with SSO Integration Using Logon Tickets
    http://help.sap.com/saphelp_nw70/helpdata/EN/f8/3b514ca29011d5bdeb006094191908/frameset.htm
    SSO
    SAP Logon Ticket-based Single Sign-On
    http://help.sap.com/saphelp_nwce10/helpdata/en/45/b6af743753003ae10000000a11466f/frameset.htm

  • SSO to ECC (without java stack), BI (on NetWeaver), & Portal

    I have a client that wants to configure their SAP systems in such a way so that the users sign onto their Windows workstations, are authenticated by Windows Active Directory and from then on they can sign on directly to an ECC ABAP instance, a BI instance, and an SAP Portal without having to supply a user/password combination again. (We already have SSO setup for users access some BI reports through the Portal, but in this case we want to setup direct access to the ECC and BI systems without necessarily going through the Portal environment).
    The servers are running HP-UX, the clients Windows XP, and the AD system is running under Windows 2003.
    Is this possible without using a third-party tool and if so,can anyone point me to the appropriate documentation (I've done a lot of searching, but can't find anything).
    Thanks in advance!

    I am sure this has been done before and often discussed here?
    Take a look in the FAQ thread at the top of the forum for a general overview discussion of SSO. If you keep an eye out for the note numbers, terms used and those folks who contributed to it when searching, then I am sure will find plenty of infos to start with.
    Specific vendor evaluation details and comparisons (outside of the technical realm) are generally not provided, as the 3rd parties are generally competitors...
    Cheers,
    Julius

  • SSO to ITS via EP6

    Ok all knowing people, I have this working in EP5 but, can't get it working in EP6.
    Our Portal:
    EP6 SP2 Pack3 Hotfix7.  Working like a champ.  However, SSO to our ITS box will not work.
    I have downloaded and am using the SAP application integrator.  After creating the ITS System I make an Iview with com.sap.portal.appintergrator.sap with the generic component selection. 
    Url template is HTTPS://its.server.net/scripts/wgate/webgui/! ?<authentication>
    Template fraction for user mapping:
        login=<mappeduser>&password=<mappedpassword>
    After I run the Iview I get a runtime error.
    "Unable to process template https://its.server.net/scripts/wgate/webgui/! ?<authentication> because authentication is an invalid terminal property of the context."
    Am I going in the wrong direction?  Do you know of anyone that is running a webgui within an Iview with SSO?

    Hi,
    you have to create a "SAP Transaction iView" instead of using the app integrator.
    ==> right click on the desired folder in the PCD ==> choose "New" and "iView" ==> choose "SAP Transaction iView" ==> enter the ID info ==> choose the GUI type ("SAP Gui for HTML in your case) ==> select your SAP system and enter the desired transaction code ==> save
    Regards,
    Michael

Maybe you are looking for