Web Module App not using custom login page.

Iu2019ve created a simple Web Module Application that I wish to use a custom login page for authentication.  From previous posts it looked like this would be easy.  Iu2019ve made the changes below and have redeployed my application.  When the application runs it forwards to the standard SAP login page rather than my login page.  What am I missing?  Thanks in advance.  /Greg
Web.xml.
<login-config>
     <auth-method>FORM</auth-method>
     <form-login-config>
          <form-login-page>login.jsp</form-login-page>
          <form-error-page>error.jsp</form-error-page>
     </form-login-config>
</login-config>

Moderator message -
When closing old threads, there is no need to add a comment. Adding a pasted answer like "Resolved ourselves" only brings old threads to the top of the forum list and pushes current ones down. If you do add a comment, please indicate just how the problem was resolved.
Rob

Similar Messages

  • How can i use my custom login page in a custom partner application ?

    Dear All,
    I'm trying to customize a login page displayed other than the default sso login page
    by submiting my form to the regular pl/sql procedure : "PORTAL.wwptl_login.login_url"
    but i tried to type the requested partner application url in the browser i got the sso
    login page other than my custom login page. So, How can i use my custom login page in a custom partner application ?
    Regards,
    Mohammed Amin
    [email protected]

    I cannot begin to express my level of frustration. I have been trying to use the composition widget light box display for some time now. I drag the widget to my document. The default widget has three small trigger boxes and a large area made up of a forward and backward button, a background, a text box and a frame for your image.
    My steps have been …
    I click on the little trigger box.
    I click on the frame that holds the main image.
    I go to the fill menu and browse my computer for my image and then click OK.
    IT shows up on my screen. Yay
    I attempt to continue using the next two trigger boxes provided in the widget.
    After that, I add more by clicking on the little plus sign.
    This is where all heck breaks loose.
    Every single time I attempt to add thumbnails, something messes up. When I go to preview, either not all of my main images show up, or it starts with the wrong one, or some are missing. I have looked and looked for help on this and the only thing I can find is how easy it is to create a great portfolio lightbox display.  But as we know, that only works when your thumbnails are the same image as the images in your lightbox. If you want something different, you have to use the composition wizard. I am finding it extremely difficult and confusing to customize.
    Is there an exact sequence you need to use to add images to the slideshow? I am my wits end.

  • When atemping to use wifi hotspots FireFox does not redirect to login page.

    when trying to use a hot spot like in a hotel or airport (tmoble for one) will not redirect to login page. Nor can it find the page when I enter the DNS name. If I enter the IP address of the long in page then it can find it but not the subsequent pages that it calls by DNS.
    == URL of affected sites ==
    http://

    I am a Hotspot ISP and I am having this issue with Firefox on Linux devices. We use Colubris MSC-3300 as access controllers tied to a RADIUS server. Have tested all other browsers on Windows and Linux and they seem to work correctly, problem seems to be tied to Firefox on Linux (testing with Ubuntu 11.04). When I open Firefox the redirect to captive portal page works correcty. I enter my username and password and when it tries to send this information back to the controller I get a "connection was interrupted" error. I have gone into Preferences and turned everything off and/or on and still can't get this device to log in.

  • Jdev 10.1.3.1 "ADF Security": Application without a custom login page?

    Hi,
    We are trying to develop an application using "ADF security", which means we can give permissions to certain roles based on "Binding Container", "Iterator Binding", "Method Action Binding" and "Attribute-level Binding".
    After reading the document -- "Oracle® Containers for J2EE Security Guide 10g (10.1.3.1.0) B28957-01" that Frank pointed out. We have a question:
    Can we develop an ADF application without creating a custom login page? Right now we've followed the security guide and modified the configuration files. But when we run the application, we get the "user null" error message. The reason is clear because we do not have a login page. On the security guide, it says that it is possible to use the oracle default login module. But it does not say how. Does anyone have any idea?
    Thanks,
    Annie

    Brenden,
    Thank you so much for the reply. This is our code in the web.xml:
    <login-config>
    <auth-method>BASIC</auth-method>
    <realm-name>default</realm-name>
    </login-config>
    We are using HTTP basic Authentication. This technique worked for the container-managed security. The browser default login page pops up when the end users try to log into a secured JSP. But here we want to use "ADF security" to set up "Iterator binding" and "Attribute level binding" security. The browser default login page does NOT show up. Instead we get the "user null" error message.
    If you have detailed step on how to select HTTP Basic Authentication, it would be very helpful to us. Or if you know any document has the detail.
    regards,
    Annie

  • Web Center app with ADF Security - login problem

    I have a custome Oracle Web Center app.
    I have a page.html with an embedded login form posting to j_security_check. I've configured the ADF security policies to redirect to a JSPX on successful login.
    When I try the correct username/password, I get redirected not to the page I defined in ADF, but to the root page http://127.0.0.1:7101/MyApp-ViewController-context-root/
    and i get
    Error 403--Forbidden
    I've checked the weblogic.xml as per http://andrejusb.blogspot.com/2009/12/solving-error-403-forbidden-in-adf.html, all the required entries are there.
    This works fine if i use a Login link with
    destination="#{'/adfAuthentication?login=true&amp;end_url=/faces/postLogin.jspx'} "
    which redirects to the default login.html and then to the right page. I've copied the form from the default login.html into my master HTML page.
    Hope my question is clear. Any suggestions why it is going to the wrong URL after login.
    Is there anything specific I should see in the jazn-data.xml or web.xml regarding the post-login URL since i cant see that in either.
    P.S. Have been advised to try here when I originally asked this in the WebCenter forum. Web Center app ADF Security - login problem
    Edited by: new_to_webcenter on 18-Jan-2011 05:25

    Thanks for your response Frank.
    The web.xml has
    <security-constraint>
    <web-resource-collection>
    <web-resource-name>adfAuthentication</web-resource-name>
    <url-pattern>/adfAuthentication</url-pattern>
    </web-resource-collection>
    <auth-constraint>
    <role-name>valid-users</role-name>
    </auth-constraint>
    </security-constraint>
    <login-config>
    <auth-method>FORM</auth-method>
    <form-login-config>
    <form-login-page>/login.html</form-login-page>
    <form-error-page>/error.html</form-error-page>
    </form-login-config>
    </login-config>
    When configuring ADF Security via JDev , I chose "Redirect upon successful authentication" to the Welcome Page
    "/faces/postLogin.jspx"
    this then adds into web.xml
    <servlet>
    <servlet-name>adfAuthentication</servlet-name>
    <servlet-class>oracle.adf.share.security.authentication.AuthenticationServlet</servlet-class>
    <init-param>
    <param-name>success_url</param-name>
    <param-value>/faces/postLogin.jspx</param-value>
    </init-param>
    <load-on-startup>1</load-on-startup>
    </servlet>
    So the sequence which works is:
    Login via the '/adfAuthentication?login=true&end_url=/faces/postLogin.jspx' and this redirects to login.html (OOTB form which posts to j_security_check) and then to the postLogin.jspx
    I'm trying to do away with a Login link, and trying the simple login form embedded in my page alongwith other content.
    So should the form be posting to j_security_check directly or to the adfAuthentication ?

  • 10g904 - custom login pages & development method of applics for SSO

    i am getting baffled with these custom login pages and their connection with the SSO.
    I have now read extensive documentation from the following:
    Oracle® AS SSO Admin Guide for release 10g (9.0.4) (B10378-01)
    Oracle® AS SSO App Developers Guide for release 10g (9.0.4) (B10852-01)
    Oracle® AS SSO Admin Guide 10g (9.0.4) (B13791-01)
    Oracle® AS App Developers Guide for release 10g (9.0.4) (B10378-01)
    Oracle® SSO Developers Guide for version 306
    what baffles me is how custom login pages are to be defined for the 10g versions of AS.
    in 10g (904) version, applications for SSO can be protected using mod_osso, and may be developed using mod_osso or using SSO-SDK which is deprecated from this version.
    1. this means that if we do not have to use SSO-SDK (which is deprecated in 904 version) and where we need to protect applications using the mod_osso, then why do we need to use the custom pages.
    2. how do the custom-defined deployment specific login pages or change-password pages work?
    3. what is the role of SSO for partner applications if we do not configure it specifically.
    any helpful hints or links would be highly appreciated.
    thanks

    i am getting baffled with these custom login pages and their connection with the SSO.
    I have now read extensive documentation from the following:
    Oracle® AS SSO Admin Guide for release 10g (9.0.4) (B10378-01)
    Oracle® AS SSO App Developers Guide for release 10g (9.0.4) (B10852-01)
    Oracle® AS SSO Admin Guide 10g (9.0.4) (B13791-01)
    Oracle® AS App Developers Guide for release 10g (9.0.4) (B10378-01)
    Oracle® SSO Developers Guide for version 306
    what baffles me is how custom login pages are to be defined for the 10g versions of AS.
    in 10g (904) version, applications for SSO can be protected using mod_osso, and may be developed using mod_osso or using SSO-SDK which is deprecated from this version.
    1. this means that if we do not have to use SSO-SDK (which is deprecated in 904 version) and where we need to protect applications using the mod_osso, then why do we need to use the custom pages.
    2. how do the custom-defined deployment specific login pages or change-password pages work?
    3. what is the role of SSO for partner applications if we do not configure it specifically.
    any helpful hints or links would be highly appreciated.
    thanks

  • SharePoint Foundation 2013 - FBA Custom Login Page

    Hi,
         i am trying to enable FBA in SharePoint Foundation 2013 and it works fine for default login page
         but when i try to create custom login page ( which is already working without any problems in SharePoint 2010 )  i receive an error when i try to authenticate user using the following code :
             SPClaimsUtility.AuthenticateFormsUser(Context.Request.UrlReferrer, txtUserName.Text, txtPassword.Text);
         i checked the Log file and found the following entries :
            - Application error when access /_layouts/CM Custom Login Page/Login.aspx, Error=Exception of type 'System.ArgumentException' was thrown.  Parameter name: httpApplication   at Microsoft.SharePoint.IdentityModel.SPClaimsUtility.AuthenticateFormsUser(Uri
    context, String userName, String password)     at CM_Custom_Login_Page.Layouts.CmCustomLoginPage.Login.btnLogin_Click(Object sender, EventArgs e)     at System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument)    
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)  
            -  System.ArgumentException: Exception of type 'System.ArgumentException' was thrown.  Parameter name: httpApplication    at Microsoft.SharePoint.IdentityModel.SPClaimsUtility.AuthenticateFormsUser(Uri
    context, String userName, String password)     at CM_Custom_Login_Page.Layouts.CmCustomLoginPage.Login.btnLogin_Click(Object sender, EventArgs e)     at System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument)    
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
          -  Getting Error Message for Exception System.Web.HttpUnhandledException (0x80004005): Exception of type 'System.Web.HttpUnhandledException' was thrown. ---> System.ArgumentException: Exception of type 'System.ArgumentException'
    was thrown.  Parameter name: httpApplication     at Microsoft.SharePoint.IdentityModel.SPClaimsUtility.AuthenticateFormsUser(Uri context, String userName, String password)     at CM_Custom_Login_Page.Layouts.CmCustomLoginPage.Login.btnLogin_Click(Object
    sender, EventArgs e)     at System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)    
    at System.Web.UI.Page.HandleError(Exception e)     at System.Web.UI.Page.ProcessRequestMain(...
          -  ...Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)    
    at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)

    check first whether you are getting context or not, to me it looks like issue with Contrext.Request.UrlReferrer
    try with this code
    Uri url = new Uri(SPContext.Current.Web.Url);SPClaimsUtility.AuthenticateFormsUser(url, txtUserName.Text, txtPassword.Text);

  • Did any body try to change 10g SSO  login page to custom login page?

    Hi..
    Did any body try to change Oracle 10g SSO login page with custom login Page as we used to do in 902 and 1022 versions by changing wwsso_ls_configuration_info_t table entries?
    It seems that there is now other file policy.properties that has entry for login page.
    Is there any documentation provided by Oracle on this?
    I checked metalink and SSO admin guide?
    Any clue or glue....??
    Thanks
    Sarvesh

    Try 1 & 2 if does not work please file a daycare for further assistance.
    1.   In "Day CQ Login Selector Authentication Handler" for path info add an empty row then verify.
    2.   Delete the existing entry for "Day CQ Login Selector Authentication Handler" , Configure your custom at repository level & verify

  • Custom login page with Policy Agent 2.2 & Access Manager

    Hi,
    I’m trying to set up policy agent 2.2 and Access Manager to use the login page of the application I’m trying to secure. I’m not sure if this is the correct forum or not so feel free to move this if need be.
    I’ve been using this link: http://docs.sun.com/source/816-6884-10/chapter3.html#wp25376 but it doesn’t seem to make sense.
    In my AMAgent.properties file I’ve set up
    com.sun.identity.agents.config.login.form[0]=/contextRoot/login/login.jsp to my login page and I’ve also configured the web.xml for that application to use the login:
         <login-config>
              <auth-method>FORM</auth-method>
              <form-login-config>
                   <form-login-page>/login/login.jsp</form-login-page>
                   <form-error-page>/login/login.jsp</form-error-page>
              </form-login-config>          
         </login-config>
    When I try and access the login page I’m redirected to the default access manager login page. I did notice in the AMProperties.xml file the following line:
    com.sun.identity.agents.config.login.url[0] = http://amserverhost:80/amserver/UI/Login
    It seems like I should change that to point to my login page but I didn’t see any documentation supporting that. When I change that property to point to location of my login page, i get a redirect loop error.
    When I remove the com.sun.identity.agents.config.login.form[0] property all together, I just get a resource restricted error.
    Now when I configure the com.sun.identity.agents.config.login.form[0] property, set the config.login.url = to my login page AND set the com.sun.identity.agents.config.notenforced.uri[0] property equal to my login page (so the login page is no longer protected) I am able to see the login page
    Is unrestricting the login page correct? I’m able to access the login.jsp page directly and when I try and access protected resources I’m redirected back to the login page so everything seems to be working correctly but I’m not sure if this is the correct way.

    Hi Neeraj,
    I still have not been able to resolve that issue. Let me know If you find a solution for the same.
    Thanks,
    Srinivas

  • OAM-02073 when trying to login with custom login page

    I Created a custom login page, but when I submit it to OIM I get the error on the page "System error. Please re-try your action. If you continue to get this error, please contact the Administrator." with the OAM 11g Page, and in the logs it shows the errors below. Thanks for any ideas on what this issue could be.
    <Oct 29, 2011 11:24:46 PM CDT> <Warning> <oracle.oam.controller> <OAM-02073> <Er
    ror while checking if the resource is protected or not.>
    <Oct 29, 2011 11:24:46 PM CDT> <Warning> <oracle.oam.binding> <BEA-000000> <OAM-
    02073
    oracle.security.am.common.utilities.exception.AmRuntimeException: OAM-02073
    at oracle.security.am.engines.enginecontroller.AuthzEngineController.che
    ckProtected(AuthzEngineController.java:536)
    at oracle.security.am.engines.enginecontroller.AuthzEngineController.pro
    cessEvent(AuthzEngineController.java:159)
    at oracle.security.am.controller.MasterController.processEvent(MasterCon
    troller.java:354)
    at oracle.security.am.controller.MasterController.processRequest(MasterC
    ontroller.java:517)
    at oracle.security.am.controller.MasterController.process(MasterControll
    er.java:457)
    at oracle.security.am.pbl.PBLFlowManager.delegateToMasterController(PBLF
    lowManager.java:209)
    at oracle.security.am.pbl.PBLFlowManager.handleBaseEvent(PBLFlowManager.
    java:147)
    at oracle.security.am.pbl.PBLFlowManager.processRequest(PBLFlowManager.j
    ava:107)
    at oracle.security.am.pbl.transport.http.AMServlet.handleRequest(AMServl
    et.java:168)
    at oracle.security.am.pbl.transport.http.AMServlet.doPost(AMServlet.java
    :133)
    at oracle.security.am.pbl.transport.http.AMServlet.doGet(AMServlet.java:
    673)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run
    (StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecuri
    tyHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.jav
    a:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.security.am.agent.wls.filters.OAMServletAuthenticationFilter.d
    oFilter(OAMServletAuthenticationFilter.java:265)
    at oracle.security.am.agent.wls.filters.OAMValidationSystemFilter.doFilt
    er(OAMValidationSystemFilter.java:133)
    at oracle.security.wls.oamagent.OAMAgentWrapperFilter.doFilter(OAMAgentW
    rapperFilter.java:120)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:111)
    at java.security.AccessController.doPrivileged(Native Method)
    at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:31
    3)
    at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUt
    il.java:413)
    at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.jav
    a:94)
    at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:1
    61)
    at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:13
    6)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationActio
    n.wrapRun(WebAppServletContext.java:3715)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationActio
    n.run(WebAppServletContext.java:3681)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(Authenticate
    dSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:
    120)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppS
    ervletContext.java:2277)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletC
    ontext.java:2183)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.j
    ava:1454)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    Caused By: oracle.security.am.engines.authz.AuthorizationException: OAMSSA-14003
    : Policy runtime failed.
    at oracle.security.am.engines.authz.AuthorizationEngine.isResourceProtec
    ted(AuthorizationEngine.java:183)
    at oracle.security.am.engines.enginecontroller.AuthzEngineController.che
    ckProtected(AuthzEngineController.java:373)
    at oracle.security.am.engines.enginecontroller.AuthzEngineController.pro
    cessEvent(AuthzEngineController.java:159)
    at oracle.security.am.controller.MasterController.processEvent(MasterCon
    troller.java:354)
    at oracle.security.am.controller.MasterController.processRequest(MasterC
    ontroller.java:517)
    at oracle.security.am.controller.MasterController.process(MasterControll
    er.java:457)
    at oracle.security.am.pbl.PBLFlowManager.delegateToMasterController(PBLF
    lowManager.java:209)
    at oracle.security.am.pbl.PBLFlowManager.handleBaseEvent(PBLFlowManager.
    java:147)
    at oracle.security.am.pbl.PBLFlowManager.processRequest(PBLFlowManager.j
    ava:107)
    at oracle.security.am.pbl.transport.http.AMServlet.handleRequest(AMServl
    et.java:168)
    at oracle.security.am.pbl.transport.http.AMServlet.doPost(AMServlet.java
    :133)
    at oracle.security.am.pbl.transport.http.AMServlet.doGet(AMServlet.java:
    673)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run
    (StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecuri
    tyHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.jav
    a:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.security.am.agent.wls.filters.OAMServletAuthenticationFilter.d
    oFilter(OAMServletAuthenticationFilter.java:265)
    at oracle.security.am.agent.wls.filters.OAMValidationSystemFilter.doFilt
    er(OAMValidationSystemFilter.java:133)
    at oracle.security.wls.oamagent.OAMAgentWrapperFilter.doFilter(OAMAgentW
    rapperFilter.java:120)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:111)
    at java.security.AccessController.doPrivileged(Native Method)
    at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:31
    3)
    at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUt
    il.java:413)
    at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.jav
    a:94)
    at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:1
    61)
    at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:13
    6)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationActio
    n.wrapRun(WebAppServletContext.java:3715)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationActio
    n.run(WebAppServletContext.java:3681)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(Authenticate
    dSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:
    120)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppS
    ervletContext.java:2277)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletC
    ontext.java:2183)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.j
    ava:1454)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    Caused By: oracle.security.am.common.policy.runtime.PolicyEvaluationException: O
    AMSSA-06191: The runtime request contains no resource.
    at oracle.security.am.common.policy.runtime.PolicyRuntimeImpl.isResource
    Protected(PolicyRuntimeImpl.java:143)
    at oracle.security.am.engines.authz.AuthorizationEngine.isResourceProtec
    ted(AuthorizationEngine.java:181)
    at oracle.security.am.engines.enginecontroller.AuthzEngineController.che
    ckProtected(AuthzEngineController.java:373)
    at oracle.security.am.engines.enginecontroller.AuthzEngineController.pro
    cessEvent(AuthzEngineController.java:159)
    at oracle.security.am.controller.MasterController.processEvent(MasterCon
    troller.java:354)
    at oracle.security.am.controller.MasterController.processRequest(MasterC
    ontroller.java:517)
    at oracle.security.am.controller.MasterController.process(MasterControll
    er.java:457)
    at oracle.security.am.pbl.PBLFlowManager.delegateToMasterController(PBLF
    lowManager.java:209)
    at oracle.security.am.pbl.PBLFlowManager.handleBaseEvent(PBLFlowManager.
    java:147)
    at oracle.security.am.pbl.PBLFlowManager.processRequest(PBLFlowManager.j
    ava:107)
    at oracle.security.am.pbl.transport.http.AMServlet.handleRequest(AMServl
    et.java:168)
    at oracle.security.am.pbl.transport.http.AMServlet.doPost(AMServlet.java
    :133)
    at oracle.security.am.pbl.transport.http.AMServlet.doGet(AMServlet.java:
    673)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run
    (StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecuri
    tyHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.jav
    a:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.security.am.agent.wls.filters.OAMServletAuthenticationFilter.d
    oFilter(OAMServletAuthenticationFilter.java:265)
    at oracle.security.am.agent.wls.filters.OAMValidationSystemFilter.doFilt
    er(OAMValidationSystemFilter.java:133)
    at oracle.security.wls.oamagent.OAMAgentWrapperFilter.doFilter(OAMAgentW
    rapperFilter.java:120)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:111)
    at java.security.AccessController.doPrivileged(Native Method)
    at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:31
    3)
    at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUt
    il.java:413)
    at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.jav
    a:94)
    at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:1
    61)
    at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:13
    6)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.ja
    va:56)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationActio
    n.wrapRun(WebAppServletContext.java:3715)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationActio
    n.run(WebAppServletContext.java:3681)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(Authenticate
    dSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:
    120)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppS
    ervletContext.java:2277)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletC
    ontext.java:2183)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.j
    ava:1454)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)

    Hello, I'm having the same issue. I did check my custom login form and I'm using "post" and fully qualified OAM host name. The behavior and very inconsistent. My integration is OIF-OAM. OIF proxy protected by 11g webgate. If I close the browser or try hitting back button, the login form comes up fine and could able to access the resource. I did look into support site and found this Doc Id: ID 1348419.1 which matches my condition, but couldn't able to figure out if there is a patch out for this bug.
    Has anyone faced this issue?
    Thanks for the help.
    Sunil.

  • E72: Web-based apps try using connection other tha...

    I bought my wife an E72 yeasterday. After we charged the battery up and turned it on, everything seemed to work alright. I set up the WLAN connection on my wireless at home, and I tested the use of Facebook, MySpace, etc. Her SIM card needs to be topped up, so the phone keeps saying "SIM Registration Failed." We're going to top it up this morning, so no worries about that. This morning she tried using the Facebook app, but instead of conecting via WLAN, it says "Connecting via IDEAS" which is the Singtel SIM card here in Singapore. I've manually connected to my Wifi network here, and even went to the connection manager to set the priority to 1. The app still doesn't connect via WLAN, and instead tries to use the SIM. When she does top up her card, this could be a quick money waster, especially when we have an abundance of Wifi connectivity....so how do I get the web-based apps to use WLAN over anything else?
    Thanks in advance!

    JimSG wrote:
    Hadimassa, thank you for pointing me in the right direction! I was able to do this for the Facebook app, and now it works without any problems. Can something similar be done for the Ovi store, or other services, like downloading languages for the dictionary app? Both of these options attempt to use the Singtel IDEAS method to connect, but because it's a prepaid phone, it's not possible. Any way to make them use the Wifi, or can this not be done over this type of connection?
    Thanks in advance!
    I'll bet you can. Check the English manual on page 137 about Accesspoint Groups and Priorities.
    http://europe.nokia.com/support/product-support/e72/guides
    ‡Thank you for hitting the Blue/Green Star button‡
    N8-00 RM 596 V:111.030.0609; E71-1(05) RM 346 V: 500.21.009

  • Multiple custom login pages

    I have two WebApps. In central admin i set one different custom login page for each.
    now the problem: the second WebApp redirects to the login page of the first one.
    Known problem?

    Hi,
    According to your post, my understanding is that you wanted to set different login pages for different web applications.
    Please check whether you choose the zone that you want to configure and enter the Sign In Page URL correctly.
    Best Regards,
    Linda Li
    Linda Li
    TechNet Community Support

  • Email Alert Template Issue - List Alerts (Alert Me) emails not using customized XML alert template

    We have recently customized the XML alerts template (AlertTemplates.xml) for our site collection in SharePoint 2010 to exclude specific fields in the email when users who have subscribed using the "Alert Me" feature. We have renamed the
    custom alerts XML file and loaded the custom template in the following directory (%ProgramFiles%\Common Files\Microsoft Shared\Web server extensions\14\TEMPLATE\XML) and restarted IIS.  Once users subscribe to the alerts using the list "alert me"
    function they received the customized email as intended.
    We needed to auto-subscribe users to the email alerts so what we did was use a powershell script to add users to the alert subscriptions using the script shown below:
    Import-Csv D:\Temp\filename.csv | ForEach-Object{
    $webUrl=$_.WebUrl
    $listTitle=$_.List
    $alertTitle=$_.AlertTitle
    $subscribedUser=$_.SubscribedUser
    $alertType=$_.AlertType
    $deliveryChannel=$_.DeliveryChannel
    $eventType=$_.EventType
    $frequency=$_.Frequency
    $oldAlertID=$_.ID
    $web=Get-SPWeb $webUrl
    $testAlert = $web.Alerts | WHERE { $_.ID -eq $oldAlertID }
    IF ($testAlert) {
    $web.Alerts.Delete([GUID]$oldAlertID)
    Write-Host Old alert $oldAlertID deleted. -Foregroundcolor Cyan
    $list=$web.Lists.TryGetList($listTitle)
    $user = $web.EnsureUser($subscribedUser)
    $newAlert = $user.Alerts.Add()
    $newAlert.Title = $alertTitle
    $newAlert.AlertType=[Microsoft.SharePoint.SPAlertType]::$alertType
    $newAlert.List = $list
    $newAlert.DeliveryChannels = [Microsoft.SharePoint.SPAlertDeliveryChannels]::$deliveryChannel
    $newAlert.EventType = [Microsoft.SharePoint.SPEventType]::$eventType
    $newAlert.AlertFrequency = [Microsoft.SharePoint.SPAlertFrequency]::$frequency
    if($frequency -ne "Immediate"){
    $AlertTime=$_.AlertTime
    $newAlert.AlertTime=$AlertTime
    $newAlert.Update()
    Write-Host Created $newAlert.Title for $subscribedUser . -Foregroundcolor Cyan
    } ELSE {
    Write-Host Alert $alertTitle for $subscribedUser already done. Moving on. -Foregroundcolor Magenta
    When we ran the script and added the users and restarted the service, all users who were auto-subscribed via this method get the email without the customizations that were done in teh custom alert template.  All users who manually subscribed on their
    own to the list using the "Alert Me" function would get the customized email.
    Does anyone know why users who manually subscribe to the alerts get the customized email, and users who were auto-subscribed using the powershell script do not get the customized email and get the standard generic email template?

    Hi  ,
    According to your code, it create a new alert using SPUser.Alerts.Add() method. For this method, it will create a new alert based on the predefined alert template by default.
    If you only assigned the custom alert template to the list, users who manually subscribe to the alerts get the customized email, but users who were auto-subscribed using the PowerShell script get the standard
    generic email template.
    For your issue, you can set the new alert ‘s alert template:
    http://social.technet.microsoft.com/Forums/en-US/1b19c12f-fc37-48cf-8b59-6c09f095dc23/custom-alert-email-templates-issue-list-alerts-emails-not-using-customized-xml-alert-template?forum=sharepointgeneralprevious
    Here is a good blog you can have a look:
    http://blogs.msdn.com/b/sharepointdeveloperdocs/archive/2007/12/07/customizing-alert-notifications-and-alert-templates-in-windows-sharepoint-services-3-0.aspx
    Thanks,
    Eric
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support,
    contact [email protected]
    Eric Tao
    TechNet Community Support

  • Firefox keeps remembering a website and won't allow me to log out and will not return to login page. been to cookies, saved passord options, nothing helps

    firefox keeps remembering a website and won't allow me to log out and will not return to login page. been to cookies, saved password options, says no password is saved but it is. nothing helps

    It might be that you are logged in with HTTP authentication (either basic or digest). This authentication is arranged by the browser, so you would have seen a pop-up dialog asking for a user name and password while logging in. It seems that these are cached by the browser and it requires you to restart the browser to log out...
    http://en.wikipedia.org/wiki/Basic_access_authentication
    http://www.tolaris.com/2009/09/08/logging-out-of-http-auth-with-firefox/
    Because I found that having to restart the browser quite annoying I stumbled on this question and also on the HTTP Logout add-on that allows you to log out without restarting your browser. Not many sites use HTTP Authentication, but you might give it a try.
    https://addons.mozilla.org/en-US/firefox/addon/http-logout/

  • Customized login page taking time to load

    Dear Experts,
    Request you to kindly suggest how can I tune the Customized login Page.
    as it is taking time to load.
    Warm Regards
    Upendra Agrawal.

    Hi,
    Thanks for your quick reply, Changes which I made are only in the LogonTopArea.jsp and in LogonBottomArea.jsp,
    i.e i have added a flash and images, earlier the total file size of the
    com.sap.portal.runtime.logon.par file used to be around 314 kb but now it is around 800kb.
    Other than that, nothing has changed,
    Request you to kindly suggest.
    Thanks & Regards
    Upendra Agrawal

Maybe you are looking for