What is j_security_check?

I am new to Java and servlet? I am trying to setup a form based authintication. in every example, I find that page is calling for j_security_check. Can anyone please give some light on j_security_check?
Thanks,

The following will help you SECURITY ENABLE Each and Every application.
You no longer need to redirect your application to the login page.
Implement the following class ...
package   com.x.webapp;
public class LoginFilter implements Filter {
    protected FilterConfig filterConfig = null;
    public void destroy() {
       filterConfig.getServletContext()
          .log(":: PostLoginFilter - destroy");
       filterConfig = null;
    public void doFilter(ServletRequest req, ServletResponse resp,
             FilterChain chain) throws ServletException, IOException {
       filterConfig.getServletContext()
          .log(":: PostLoginFilter - doFilter");
       chain.doFilter(req, resp);
    public void init(FilterConfig config) throws ServletException {
       filterConfig = config;
       filterConfig.getServletContext().log(":: PostLoginFilter - init");
The login.jsp page contains the following form -- DO NOT USE STRUTS or anything else.
Just copy the EXACT TEXT BELOW.
     <form method="post" action="/j_security_check">
          Userid: <input type="text" name="j_username">
          Password: <input type="password" name="j_password">
          <input type="submit" value="Login">
     </form>If you are really smart and know your way in and out of the deployment descriptors
and or config files (like struts-config.xml and validation.xml etc...), there
is nothing to prevent you from renaming the action, and nothing to prevent you from
rewriting the form using struts or something else !
web.xml has the following:
<filter>
    <filter-name>LoginFilter</filter-name>
    <display-name>PostLoginFilter</display-name>
    <filter-class>com.x.webapp.LoginFilter</filter-class>
</filter>
<filter-mapping>
    <filter-name>LoginFilter</filter-name>
    <url-pattern>/j_security_check</url-pattern>
</filter-mapping>
    <security-constraint>
          <display-name>TestApp Security Constraint</display-name>
          <web-resource-collection>
                <web-resource-name>Protected Area</web-resource-name>
                <!-- Define the context-relative URL(s) to be protected -->
                <url-pattern>/*</url-pattern>
                <!-- If you list http methods, only those methods are protected -->
                <http-method>DELETE</http-method>
                <http-method>GET</http-method>
                <http-method>POST</http-method>
               <http-method>PUT</http-method>
          </web-resource-collection>
          <auth-constraint>
               <!-- Anyone with one of the listed roles may access this area -->
               <role-name>standard</role-name>
          </auth-constraint>
     </security-constraint>
    <!-- Default login configuration uses form-based authentication -->
    <login-config>
      <auth-method>FORM</auth-method>
      <realm-name>Form-Based Authentication</realm-name>
      <form-login-config>
        <form-login-page>/WEB-INF/jsp/login.jsp</form-login-page>
        <form-error-page>/html/LoginFailure.html</form-error-page>
      </form-login-config>
    </login-config>
    <!-- Security roles referenced by this web application -->
    <security-role>
      <role-name>standard</role-name>
    </security-role>

Similar Messages

  • Want to know what is j_security_check

    Hi,
    i want to know what is j_security_check is.
    i am getting an error when i am logging in to an application.
    " The request sent by the client was syntactically incorrect (Invalid direct reference to form login page). "
    Thanks in Advance

    Invalid direct reference to form login pageBasically you should never have a link to your "login" page which has got the login/password on it and submits to j_security check.
    Instead you configure which pages are "secure" and tell your server what your login page is.
    Anytime you try and access a "secure" page, the server checks if you are authenticated, and if not, displays the login page before it lets you go to the page you originally requested.

  • Security check, j_security_check, Duke's Bank Application

    Hello all! I'm a newbie on j2ee and looking for answer to some thoughts.
    When looking at the "Duke's Bank Application" I found that the webclient use a form to authorize the user (logon.jsp), the form post to "j_security_check".
    - What is "j_security_check" and where is it defined?
    - In deplytool I noticed that the BankWAR have some security settings that are set to "Form Based" and that there are some login-stuff in web.xml but...how does it connect to j_security_check?

    I also got the same problem whenever I run the web client, the application client is working just fine. Please help!!!
    Thanks,
    ace

  • J_secrity_check

    Dear all,
    i know in JAAS, when we use FORM base authentication,
    the following code is needed:
    <form method="POST" action="j_security_check" >
    <input type="text" name="j_username">
    <input type="password" name="j_password">
    <input type="submit" name="j_security_check">
    but just wondering, how does j_security_check know what is the valid user name or password ?
    will it check against the database ? if so, where to define what table it should look up ?
    what tells j_security_check what is the valid login ?

    Hi,
    basically these names refer to container managed resources and are defined in J2EE for Servlet authentication. Any J2EE compliant container knows how to resolve this information.
    Frank

  • What's the next page for j_security_check?

    Hi,
    I am using j_security_check servlet to set up Form authentication for my simple web app in WebSphere 5.1.
    The web app is simple, and only contains login.jsp and error.jsp. I also include a servlet in this web app and it's a protected resource.
    Currently, j_security_check works well. If I simply typed the servlet url in IE, I will be redirected to the login.jsp. After I fill in the username and password. I was redireced to the servlet. (by checking the server log).
    However, I am still not understing how j_security_check works. Because if I simply typed the url for login.jsp, and then fill in the username and password, I got http 404 error.
    I can understand it because I didn't tell j_security_check what the next page should go after successfully login. I am just wondering where should I set the next page, in web.xml or anywhere else?
    Thanks,
    auiagman

    On server you declare in web.xml what pages are under password protection.
    You also declare login and login-error page in web.xml
    After you send request for pages in password area, server sends login page and after succesfull validation you are redirected to requested page.

  • Web - What is easiest way to implement User Security and User Profiles

    Hi, I am new to these forums and kind of new to Java. Sorry if this is in the wrong forum!
    Bit of background to my experience with java
    I have been playing about with java for a number of years and have created a few basic programs such as a screen shot tool that allows you to capture to default locations and look at previews first etc. I am now venturing into web related stuff. I work in IT doing systems testing and have done bits of basic development on various things.
    What I've done so far
    I am using Netbeans IDE 6.7 and MySQL 5.0
    I am trying to learn more complex java and have decided to try build a basic web / database system that basically implements adding / amending / deleting data from a MySQL database through web pages. I am now trying to implement basic user access and profiles. I have so far got the following:
    - MySQL table with user info - username / password
    - JSP page with usual login stuff
    - Servlet that validates the username and password - if correct forwards to main menu page.
    Its as simple as that - there is nothing stopping you just typing in the URL of the main menu page and going from there.
    What I want
    I am wanting to eventually get the following:
    - User authentication so that you have to logon before you can access anything else
    - User profiles that determine what each user can or can't do, restricting the pages / services / options available (i.e. normal user can't delete etc)
    - Would it need some sort of session manager to allow multiple users etc?
    I appreciate this is a fairly open question but what is the easiest way to start implementing this? Not after specific code as I would prefer to try figger things out myself, but a point in the right direction would be great. It doesn't have to be extremely secure as this is just for me at the minute.
    I have spent all day looking at things like session data / url rewriting / security settings in web.xml / bespoke servlets and am now in java overload!

    Hi everyone,
    I've now actually gone back to the tutorial that I linked to above and implemented that using form login and j_security_check.
    Agree with Saish, and although I don't know enough about the other options to give a good reason, using realms and j_security_check just seems to be a bit cluncky and messy. I would also prefer something a bit more generic, that doesn't rely on setting users in glassfish, hence why I started with my own user table.
    Anyway, I will leave it as is for now and maybe come back and try one of the other options.
    The only problem I can see now is that to add users i will need to go through all the steps of adding users in glassfish and web.xml... Is there a way to do this through a servlet or something so I can have a jsp page to add users that also creats all the other bits for it to work?
    Thanks everyone for your help

  • J_security_check / Error 404

    Hi,
    I am trying to modify an application that works with Apache and Tomcat server.
    I tried to add basic form authentication, but when I enter a login-name/password I get an HTTP 404 Error about the requested page, that it was not found.
    Here are my web.xml and logon.jsp files:
    ======================== web.xml ========================
    <?xml version="1.0" encoding="ISO-8859-1"?>
    <!-- (c) 2001, RosettaNet; portions hereof (c) 2001, SAIC. -->
    <!DOCTYPE web-app
    PUBLIC "-//Sun Microsystems, Inc.//DTD Web Application 2.2//EN"
    "webapps/rosettanet/WEB-INF/web-app_2_2.dtd">
    <web-app>
    <!-- Security Constraint -->
    <security-constraint>
    <display-name>SecurityConstraint</display-name>
    <web-resource-collection>
    <web-resource-name>STK</web-resource-name>
    <url-pattern>/RnsttHome.jsp</url-pattern>
    <http-method>DELETE</http-method>
    <http-method>GET</http-method>
    <http-method>POST</http-method>
    <http-method>PUT</http-method>
    </web-resource-collection>
    <auth-constraint>
    <role-name>customer</role-name>
    </auth-constraint>
    <user-data-constraint>
    <transport-guarantee>NONE</transport-guarantee>
    </user-data-constraint>
    </security-constraint>
    <login-config>
    <auth-method>FORM</auth-method>
    <realm-name>file</realm-name>
    <form-login-config>
    <form-login-page>/logon.jsp</form-login-page>
    <form-error-page>/logonError.jsp</form-error-page>
    </form-login-config>
    </login-config>
    <!-- Security Roles -->
    <security-role>
    <role-name>customer</role-name>
    </security-role>
    <welcome-file-list>
    <welcome-file>
    RnsttHome.jsp
    </welcome-file>
    </welcome-file-list>
    </web-app>
    =======================================================
    ======================== logon.jsp =======================
    <%@ page contentType="text/html" %>
    <%-- Log-In Page --%>
    <html>
    <head><title></title></head>
    <center>
    <h3>This is a login page.</h3>
    <br><br><form action="j_security_check" method=post>
    <table>
    <tr>
    <td align="center">
    <table border="0">
    <tr>
    <td><b>Enter your name: </b></td>
    <td><input type="text" size="15" name="j_username"></td>
    </tr>
    <tr>
    <td><b>Enter your password: </b></td>
    <td><input type="password" size="15" name="j_password"></td>
    </tr>
    <tr>
    <td></td>
    <td align="right"><input type="submit" value="Submit"></td>
    </tr>
    <tr>
    <td><br></td>
    </tr>
    </table>
    </td>
    </tr>
    </table>
    </form>
    </center>
    </html>
    =======================================================
    Tomcat is version 3.2 and Apache is version 1.3.19
    The application is located inside Tomcat, folder webapps.Any suggestions or ideas?I honestly don't know how to solve this problem.I looked at other similar threads but none of the suggestions or solutions posted work for my case...
    Arapakis Giannis
    IT-Postgraduate Student

    +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    what do you get when you enter in an invalid username/password - your logonError.jsp? page
    How do you access this page - is your destination page available, and working?
    I take it you are trying to access /RnsttHome.jsp
    Check the spelling of your URL - maybe try accessing another file under securlty to see if that one works?
    +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    -- It doesn't really matter whether I enter a correct username/password or an invalid one, cause I get the 404 Error. I am not re-directed to the logonError.jsp at all. I can only see that the browser is looking for J_security_check...at least that's what is written on the url when I get the 404 error.
    e.g.
    http://localhost/myapplication/j_security_check
    -- The destination page is RnsttHone.jsp and it is working fine.I don't think that this is the problem.
    -- I have tried accessing other files as well.That's not the problem.They all have the same problem with j_security_check...
    Arapakis Giannis

  • J_security_check with mysql db?

    Hi,
    I've been trying to figure out this problem for a while now.
    I have the following in my web.xml
    <security-constraint>
    <web-resource-collection>
    <web-resource-name>All JSP direct access</web-resource-name>
    <url-pattern>members/*</url-pattern>
    <http-method>POST</http-method>
    <http-method>GET</http-method>
    </web-resource-collection>
    <auth-constraint>
    <description>
    No Access
    </description>
    <role-name>restricted</role-name>
    </auth-constraint>
    </security-constraint>
    <login-config>
    <auth-method>FORM</auth-method>
    <form-login-config>
    <form-login-page>members/index.jsp</form-login-page>
    <form-error-page>jsps/error.jsp</form-error-page>
    </form-login-config>
    </login-config>
    <security-role>
    <description>NO Access</description>
    <role-name>restricted</role-name>
    </security-role>
    and:
    <form method="POST" action="j_security_check">
    <input type="text" name="j_username">
    <input type="password" name="j_password">
    <input type="submit" name="Submit" value="Submit">
    in index.jsp
    If i enter a username and password it just brings me back to the same error page (error.jsp). Infact i get the same thing with no matter what i try to access in /members/
    Actually, i don't know how to link mySQL 5.1 to BeaWeblogic 8.1 i've read some documents about creating a security realm with RBDMS but there doesn't seem to be such option (i.e. theres LDAP, Active Directory) but nothing about a database. Any ideas?
    Message was edited by:
    hyowza
    Message was edited by:
    hyowza

    Hi,
    did you solve this problem? I have the same thing to do. I want to receive username and password from a html form pass it to a servlet, do some things and then call the standard j_security_check functionality.
    regards
    Guido

  • J_security_check internal server error.

    Did somebody experienced this error? and what is the solution?
    Thanks. I using WL 6 sp1 on NT server 4.
    1- I created a user 'xena' in WL console; note: 'xena' does not belong to the
    WL Administrators group
    2- I created an application with the following web.xml and i war it and deploy
    it. The web.xaml content is included below.
    I connect through the browser i get the login page. I enters the correct credentials
    for 'xena'; i got redirected to the
    LoginError.jsp page. I re-enter the correct credentials in the
    LoginError.jsp I get the following error page:
    http://someip:7001/csearch/j_security_check
    Error 500--Internal Server Error
    From RFC 2068 Hypertext Transfer Protocol -- HTTP/1.1:
    10.5.1 500 Internal Server Error
    The server encountered an unexpected condition which prevented it from fulfilling
    the request.
    The web.xml file contents:
    <?xml version="1.0" ?>
    <!DOCTYPE web-app PUBLIC "-//Sun Microsystems, Inc.//DTD Web Application 1.2//EN"
    "http://java.sun.com/j2ee/dtds/web-app_2_2.dtd">
    <web-app>
    <welcome-file-list>
    <welcome-file>NewUser.jsp</welcome-file>
    </welcome-file-list>
    <security-constraint>
    <web-resource-collection>
    <web-resource-name> MySecureBit0 </web-resource-name>
    <description>no description </description>
    <url-pattern>/*</url-pattern>
         <http-method>GET</http-method>
    <http-method>POST</http-method>
    </web-resource-collection>
    <auth-constraint>
    <role-name>Administrators</role-name>
    </auth-constraint>
    </security-constraint>
    <login-config>
    <auth-method>FORM</auth-method>
    <realm-name>MyRDBMS Realm</realm-name>
    <form-login-config>
    <form-login-page>Login.jsp</form-login-page>
    <form-error-page>LoginError.jsp</form-error-page>
    </form-login-config>
    </login-config>
    </web-app>

    Are you still running into this issue?
    Also, please note that we recently released a new version of Oracle Help, version 5.0, available here:
    http://www.oracle.com/technology/tech/java/help/index.html
    Regards, Maria

  • J_SECURITY_CHECK

    Hi to all,
    I am using form- based authentication and i am facing a BIG problem.
    I have myu login.jsp and the secure content in folder /app.
    The authentication works fine.
    What i would like to do is to define somewhere a default page that when a user uses the login.jsp to be directed. I don't want to first point to a secure page.
    Also, when the user loggs in, the page name remins j_security_check. This is INSANE!!!
    Did anyone find a solution for these bugs???

    Thank you Frank,
    I will try your first suggestion, running the login from WEB-INF

  • J_security_check and cookies

    Hi all. Im on a WLCS 3.5 with WLS 6.0 and am using Form based authentication against
    the RDBMS realm of the commerce server. The login page has a j_username and a
    j_password. If i want to add a check box for the user to approve to store a cookie
    on his machine, I cant get this new parameter out when it is passed to the j_security_check.
    After the user is authenticated, i dont have his password for storing it in a
    cookie. It seems that after j_security-check authenticates, the request object
    notes any parameters. How do i store cookies then ? If i do , does the password
    needs to be encrypted in the cookie ? How do i know if the user has been already
    authenticated . Is there a boolean isAuthenticated() method ? Sorry, if this question
    belongs to interest.security. Since it belongs to WLCS_USER of the WLSC RDBMS
    Realm, i posted here.
    Any help is greatly appreciated. Thanks Mallik

    BTW Servlet 2.3 specs says this:
    ~
    J2EE.12.5.3.1 Login Form Notes
    Form based login and URL based session tracking can be problematic to implement.
    Form based login should be used only when sessions are being maintained by
    cookies or by SSL session information.
    ~
    This is very vague statement as it does not say form based login cannot use url rewriting. This is what the same specs say about sessions:
    ~
    SRV.7.1.3 URL Rewriting
    URL rewriting is the lowest common denominator of session tracking. When a
    client will not accept a cookie, URL rewriting may be used by the server as the basis
    for session tracking. URL rewriting involves adding data, a session id, to the URL
    path that is interpreted by the container to associate the request with a session.
    The session id must be encoded as a path parameter in the URL string. The
    name of the parameter must be jsessionid. Here is an example of a URL
    containing encoded path information:
    http://www.myserver.com/catalog/index.html;jsessionid=1234
    SRV.7.1.4 Session Integrity
    Web containers must be able to support the HTTP session while servicing HTTP
    requests from clients that do not support the use of cookies. To fulfil this
    requirement, web containers commonly support the URL rewriting mechanism.
    ~

  • J_security_check redirection problems impossible to solve

    Hi!
    I've been searching and trying to solve this problem for a couple of days now. I'm new in JDeveloper development and defined ADF security. Authentication works fine, since after I try to go to protected (security-constraint) page, the login page appears and then after the login, if I type the address to the same page again, I can view it. The problem is that j_security_check doesn't redirect me to this page. I've tried everything, using different redirection pages, with faces, without, with /*, without, ... I always got 404 not found page.
    Then, with the help of File monitor we figured out that jawaw.exe process is looking for some css file in the subfolders of login page folder. When we put the folder with css file there, we don't get 404 page anymore, but j_security_check redirects us to this css file?!?!? If I then delete the session cookies and login again, 404 page appears again.
    What is wrong? PLEASE! I'm giving up here.
    I've searched files in entire application that include this css file but haven't found it anywhere that it shouldn't be.
    I would really appreciate any help on this since I don't know what to do any more.
    Cheers, BB!

    I am facing exactly the same issue, login page works fine with JAAS, but i get 404 page not found error. If i put the url of the page directly in url after authentication, then it works fine.my login page is not in WEB_INF folder
    --Mukul                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

  • J_security_check users from MySQL (or a similar authentication method)?

    After trying to write an authentication system using sessions (and failing), I did some research and found out about j_security_check.
    After searching for ways to use this and coming across several forum posts that never seemed to accomplish anything close to what I'm attempting to do, the closest method for doing this would only get user data from the tomcat-users.xml file.
    Normally, this would work, but I'm aiming for a way to allow users to register, and a SQL database seems like the best way to do this. (plus, I don't want to mess around with file permissions and such)
    Is reading the user data from MySQL possible? If not, is there a decent way to accomplish something close to this (that works with Tomcat 6- all the guides I read seemed to refer to SJSAS-specific features)?
    Thanks!
    Also, here's the code I'm currently using from web.xml if that helps at all:
    <login-config>
            <auth-method>FORM</auth-method>
            <realm-name>CMS Login</realm-name>
            <form-login-config>
                <form-login-page>/index.jsp?page=pages/login/login.jspf</form-login-page>
                <form-error-page>/index.jsp?page=pages/login/error.jspf</form-error-page>
            </form-login-config>
        </login-config>

    Yes you can store the usernames passwords anywhere you want to.
    In Tomcat they refer to this "database" of usernames/passwords as a Realm
    http://tomcat.apache.org/tomcat-6.0-doc/realm-howto.html
    The default implementation is the MemoryRealm which reads from that tomcat-users.xml file.
    You can instead use a JDBCRealm or DatasourceRealm (Better IMO) to locate the usernames/passwords. It just requires configuration of the server.
    Cheers,
    evnafets

  • J_security_check servlet problems

    Hi, we use forms based authentication in our web app and I've come across some bizarre behavior in j_security_check.
    The problem is as follows: if a user goes to a form that is within our web application and sits on that form until their session times out, then decides to submit that form (triggering an HTTP POST), then iPlanet correctly displays the forms based login page. The problem hoewver is that after the user puts in their credentials and authenticates, iPlanet's j_security_check forgets where it was (the form page, call it foo.jsp for now) and it forgets where the data was being submitted to (we'll call it submitfoo.jsp for now). Furthermore the data is lost. What j_security_check ends up doing is somehow redirecting to the root of the web application, which in our case ends up displaying the stupid directory listing of our web app. We dont' have an index.html or index.jsp in our web app root and suppressing directory listings in iPlanet is not trivial (if someone knows how to do this reliably, apart from creating an index.html in all the directories i want suppressed, please let me know).
    Soooo, does iPlanet consider this a bug with the j_security_check servlet used for form based authentication or is this a "feature" they offer? how can i as a developer get j_security_check to forward to a page other than what it decides?
    Thanks,
    Ryan

    Hi, we use forms based authentication in our web app and I've come across some bizarre behavior in j_security_check.
    The problem is as follows: if a user goes to a form that is within our web application and sits on that form until their session times out, then decides to submit that form (triggering an HTTP POST), then iPlanet correctly displays the forms based login page. The problem hoewver is that after the user puts in their credentials and authenticates, iPlanet's j_security_check forgets where it was (the form page, call it foo.jsp for now) and it forgets where the data was being submitted to (we'll call it submitfoo.jsp for now). Furthermore the data is lost. What j_security_check ends up doing is somehow redirecting to the root of the web application, which in our case ends up displaying the stupid directory listing of our web app. We dont' have an index.html or index.jsp in our web app root and suppressing directory listings in iPlanet is not trivial (if someone knows how to do this reliably, apart from creating an index.html in all the directories i want suppressed, please let me know).
    Soooo, does iPlanet consider this a bug with the j_security_check servlet used for form based authentication or is this a "feature" they offer? how can i as a developer get j_security_check to forward to a page other than what it decides?
    Thanks,
    Ryan

  • J_security_check  causing 404 Error

    <b>Hello All<BR>
    I am using Weblogic 8.1 SP3, I am trying to use the Active Directory as a means for Authentication via a FORM based login-module. <BR>
    I have followed the directions in the Weblogic Security documentation but I am getting a 404 Error when I submit the login form. It looks like that my configuration does not recognize the j_security_check. I don't know what is missing in my configuration. It is just a plain simple Weblogic Server domain. <BR>
    I have pasted my web.xml, weblogic.xml, config.xml and login.html file. I would appreciate any help in this regards.<BR>
    Thanks in advance<BR>
    Rajeev Bhogal <BR></b>------------------------------------------------<BR>
    <b>Web.xml</b><BR>
    <!DOCTYPE web-app PUBLIC "-//Sun Microsystems, Inc.//DTD Web Application 2.3//EN" "http://java.sun.com/dtd/web-app_2_3.dtd">
    <web-app>
         <welcome-file-list>
              <welcome-file>welcome.jsp</welcome-file>
         </welcome-file-list>
         <security-constraint>
              <web-resource-collection>
                   <web-resource-name>welcomePage</web-resource-name>
                   <description>
                        The Welcome Page and all other resources
                   </description>
                   <url-pattern>/*</url-pattern>
                   <http-method>GET</http-method>
    <http-method>POST</http-method>
              </web-resource-collection>
              <auth-constraint>
                   <role-name>COSTWebAppUser</role-name>
              </auth-constraint>
         </security-constraint>
         <login-config>
              <auth-method>FORM</auth-method>
              <realm-name>default</realm-name>
              <form-login-config>
                   <form-login-page>login.html</form-login-page>
                   <form-error-page>login-invalid.jsp</form-error-page>
              </form-login-config>
         </login-config>
         <security-role>
              <description>The Cost Web App users</description>
              <role-name>COSTWebAppUser</role-name>
         </security-role>
    </web-app>
    ---------------------------------------------------<BR>
    <b>Weblogic.xml</b><BR>
    <?xml version="1.0" encoding="UTF-8"?>
    <!DOCTYPE weblogic-web-app
    PUBLIC "-//BEA Systems, Inc.//DTD Web Application 8.1//EN"
    "http://www.bea.com/servers/wls810/dtd/weblogic810-web-jar.dtd" >
    <weblogic-web-app>
         <security-role-assignment>
              <role-name>COSTWebAppUser</role-name>
              <principal-name>WebAppUser_group</principal-name>
         </security-role-assignment>
         <container-descriptor>
              <check-auth-on-forward/>
         </container-descriptor>
         <context-root>cost</context-root>
    </weblogic-web-app>
    -------------------------------------------------<BR>
    <b>Config.xml</b><BR>
    <?xml version="1.0" encoding="UTF-8"?>
    <Domain ConfigurationVersion="8.1.3.0" Name="cost">
    <Server ExpectedToRun="false" ListenAddress="" ListenPort="7002"
    Name="costserver" NativeIOEnabled="true"
    ReliableDeliveryPolicy="RMDefaultPolicy" ServerVersion="8.1.3.0">
    <SSL Enabled="false" HostnameVerificationIgnored="false"
    IdentityAndTrustLocations="KeyStores" Name="costserver"/>
    </Server>
    <JMSFileStore Directory="rmfilestore" Name="FileStore"/>
    <WSReliableDeliveryPolicy DefaultRetryCount="10"
    DefaultTimeToLive="60000" Name="RMDefaultPolicy" Store="FileStore"/>
    <Security Name="cost" PasswordPolicy="wl_default_password_policy"
    Realm="wl_default_realm" RealmSetup="true">
    <weblogic.security.providers.authentication.DefaultAuthenticator
    ControlFlag="SUFFICIENT"
    Name="Security:Name=myrealmDefaultAuthenticator" Realm="Security:Name=myrealm"/>
    <weblogic.security.providers.authentication.DefaultIdentityAsserter
    ActiveTypes="AuthenticatedUser"
    Name="Security:Name=myrealmDefaultIdentityAsserter" Realm="Security:Name=myrealm"/>
    <weblogic.security.providers.authorization.DefaultRoleMapper
    Name="Security:Name=myrealmDefaultRoleMapper" Realm="Security:Name=myrealm"/>
    <weblogic.security.providers.authorization.DefaultAuthorizer
    Name="Security:Name=myrealmDefaultAuthorizer" Realm="Security:Name=myrealm"/>
    <weblogic.security.providers.authorization.DefaultAdjudicator
    Name="Security:Name=myrealmDefaultAdjudicator" Realm="Security:Name=myrealm"/>
    <weblogic.security.providers.credentials.DefaultCredentialMapper
    Name="Security:Name=myrealmDefaultCredentialMapper" Realm="Security:Name=myrealm"/>
    <weblogic.management.security.authentication.UserLockoutManager
    Name="Security:Name=myrealmUserLockoutManager" Realm="Security:Name=myrealm"/>
    <weblogic.management.security.Realm
    Adjudicator="Security:Name=myrealmDefaultAdjudicator"
    AuthenticationProviders="Security:Name=myrealmActiveDirectoryAuthenticator|Security:Name=myrealmDefaultAuthenticator|Security:Name=myrealmDefaultIdentityAsserter"
    Authorizers="Security:Name=myrealmDefaultAuthorizer"
    CredentialMappers="Security:Name=myrealmDefaultCredentialMapper"
    DefaultRealm="true" DisplayName="myrealm"
    Name="Security:Name=myrealm"
    RoleMappers="Security:Name=myrealmDefaultRoleMapper" UserLockoutManager="Security:Name=myrealmUserLockoutManager"/>
    <weblogic.security.providers.authentication.ActiveDirectoryAuthenticator
    ControlFlag="SUFFICIENT"
    Credential="{3DES}wC2qC6JGP2Ejslt9YBUQXA=="
    GroupBaseDN="OU=WebApp Testing,DC=dna,DC=tcorp,DC=cibcwm,DC=com"
    Host="10.127.30.77"
    Name="Security:Name=myrealmActiveDirectoryAuthenticator"
    Principal="CN=costadmin,CN=Users,DC=dna,DC=tcorp,DC=cibcwm,DC=com"
    Realm="Security:Name=myrealm" UserBaseDN="CN=Users,DC=dna,DC=tcorp,DC=cibcwm,DC=com"/>
    </Security>
    <EmbeddedLDAP
    Credential="{3DES}itnOzBVUKKxXTwrsE0931yGJo8kr/c/yoacbH+aqD78=" Name="cost"/>
    <SecurityConfiguration
    Credential="{3DES}UAu57FhReq0paDOgNlRBxIhitxG70lwKu8FLhEvrneZRBFWCPi0gViZCPB3Qx5h09H7cef7V6Y9MXlPAv9Zgx9lz/j2w8BXL"
    Name="cost" RealmBootStrapVersion="1"/>
    <Realm FileRealm="wl_default_file_realm" Name="wl_default_realm"/>
    <FileRealm Name="wl_default_file_realm"/>
    <PasswordPolicy Name="wl_default_password_policy"/>
    <JMSServer Name="WSStoreForwardInternalJMSServercostserver"
    Store="FileStore" Targets="costserver">
    <JMSQueue CreationTime="1153845019403"
    JNDIName="jms.internal.queue.WSStoreForwardQueue"
    JNDINameReplicated="false" Name="WSInternaljms.internal.queue.WSStoreForwardQueuecostserver"/>
    <JMSQueue CreationTime="1153845019840"
    JNDIName="jms.internal.queue.WSDupsEliminationHistoryQueue"
    JNDINameReplicated="false" Name="WSInternaljms.internal.queue.WSDupsEliminationHistoryQueuecostserver"/>
    </JMSServer>
    <Application Name="cost" Path="H:\eclipse\workspace\cost"
    StagingMode="nostage" TwoPhase="true">
    <WebAppComponent Name="WebRoot" Targets="costserver" URI="WebRoot"/>
    </Application>
    </Domain>

    Hi Brian;
    From the error we see " http://server:7001/coolapp/messagebroker/amf'". It seems you are trying to access the flex app over https but access the backend remote servce via http.
    If that is the case, I have an old blog post that may help in that situation. http://blogs.adobe.com/lin/archives/2008/04/how_to_access_f.html
    If  that is not what you are trying to do, or your issue is more compilcated, please open a support case if you have a support contract.

Maybe you are looking for

  • 11.2.0.3 Patch Bundle and opatch installation approach

    Hi, I have installed the below 11.2.0.3 (64 bit) products in my windows 2008 server 1. Oracle Grid Infrastructure for standalone server 2. Oracle database server software and created a standalone database with ASM in this home. Now i need to apply Up

  • Adding the backslash charactor to  a string.

    This is the line of code I am using. calcstats((String)args[0]+"\"+(String)x.elementAt(i)); args[0] is coming is as a File variable thus the cast to String. The element out of the vector is of type object, thus the cast to String. So at this point I

  • How do jsp call ejb in weblogic 6.0?

    I put the jsp in the DefaultWebApp_Server folder and put the ejb jar file in           the applications folder.           I use the administrator console to deploy the ejb.           The ejb package is 'com.test.bmp'.           Howerver, the jsp can'

  • Media off line in my canvas with a red back grownd

    How can I get my video back on line?

  • Get a new one for free

    Hey, eventhough my warrenty was up, the manager (Robin) at the Apple Store Palo Alto gave me a replacement for free! They told me it is covered under standard warrenty of your laptop, NOT the battery itself if you've gotten a replacement in the mean