Jump to content
We've recently updated our Privacy Statement, available here ×

sjongenelen

Members
  • Posts

    88
  • Joined

  • Last visited

 Content Type 

Profiles

Forum

Events

Featured Visualizations

Knowledge Base

Documentation (PDF Downloads)

Blog

Documentation (Test Area)

Documentation

Dr. Jaspersoft Webinar Series

Downloads

Posts posted by sjongenelen

  1. I think you should place the driver in a different folder, dont have time to check it now but you might try to place it a bit 'higher' (@tomcat level, not webapp level)

     

    also, there are 2 'accepted' oracle url connection strings syntax's:

    jdbc:oracle:thin:[user/password]@[host][:port]:SID

    jdbc:oracle:thin:[user/password]@//[host][:port]/SID

     

    you might try those :)

     

    (source: http://www.herongyang.com/JDBC/Oracle-JDBC-Driver-Connection-URL.html)

  2.  I was wondering can i create a new user in the jasperserver database? 

    Im using mysql and connection with jasperdb@localhost and the matching password..

     

     

    i need this user so i can quickly query which reports use which SQL query so i can locate these reports and edit them!

    Code:
    CREATE USER 'readonly'@'%';GRANT USAGE ON *.*  TO 'readonly'@'%'  IDENTIFIED BY 'password';GRANT SELECT ON *.* TO 'readonly'@'%';GRANT SHOW DATABASES ON *.* TO 'readonly'@'%';GRANT SHOW VIEW ON *.* TO 'readonly'@'%';
  3. Hi Guys,

    Installing JS4 at the moment, and trying to config the following:

    On user first authentication (LDAP in this case), add a role to his account.

    This seemed easily done, but i think im lacking syntax skills! I need to add the role 'public' in the organisation 'organization_1'.
    Although 'public' is an unique role name in my enviroment, it is still not added.

    I think i need to specify organisation / ROLE  but i dont know how.

     

    P.s. logger says: WARN UserAuthorityServiceImpl,http-8080-1:878 - Updated user: username. Roles are now:
    public
    ROLE_USER

    Code:
    <bean id="mtUserAuthorityServiceTarget"        class="com.jaspersoft.jasperserver.multipleTenancy.MTUserAuthorityServiceImpl">        <property name="sessionFactory" ref="sessionFactory"/>        <property name="objectMappingFactory" ref="mappingResourceFactory"/>        <property name="persistentClassFactory" ref="persistentMappings"/>        <property name="profileAttributeService" ref="profileAttributeService"/>        <property name="defaultInternalRoles">          <list>            <value>ROLE_USER</value>            <value>public</value>          </list>        </property>        <property name="multiTenancyConfiguration"><ref bean="multiTenancyConfiguration"/></property>        <property name="securityProvider"><ref local="tenantSecurityProvider"/></property>        <property name="securityContextProvider"><ref bean="${bean.securityContextProvider}"/></property>        <property name="tenantPersistenceResolver"><ref bean="${bean.hibernateTenantService}"/></property>        <property name="userProcessors">            <list>                <!-- For LDAP authentication -->                <!-- ref bean="ldapExternalUserProcessor"/-->                <ref bean="defaultExternalUserProcessor"/>            </list>        </property>        <property name="auditContext" ref="${bean.auditContext}"/>        <property name="databaseCharactersEscapeResolver" ref="databaseCharactersEscapeResolver"/>    </bean>
  4. i used this config (mind the capitalizations!)

     

     <bean id="ldapContextSource" class="org.springframework.security.ldap.DefaultSpringSecurityContextSource">
    <constructor-arg value="ldap://mydomain:389/ou=users,dc=mydomain,dc=com"/>

    <property name="userDn"><value>CN=Administrator,CN=Users,DC=somecomp,DC=com</value></property>
    <property name="password"><value>passwordhere</value></property>
    <property name="referral"><value>follow</value></property>
    </bean>

     

    this works for a 2003 forest  (in my case)

     

    also, i've read that some users experience more succes with a java naming referral like:

    <property name="referral" value="follow"></property> 

  5. My best guess is to make a subreport in the main report. When the thumbnail is clicked the subreport reloads.. otherwhise just use drilldown to new reports

     

    p.s. you can set open new page in a frame using hyperlink targets.. no experience with that though

  6. well, when you purchase PRO edition, you can get real support calls and also they can engineer custom user imports (quite expensive tbh).

    I've been running 3.5 pro in production (with LDAP) for 1.5 years now - very stable!

     

  7. Im having the same issue, your config seems about right..

    two things i could think of:

    first; make absolutely sure your capitals are right

    second; i think the bad credentials is due to the bad credentials of the (in your case) application authenticator. In JS 3.5 i had the encrypt these credentials, but since 3.7 JS is using a new bean for LDAP authentication

     

     

  8. hmm, i've edited "<prop key="/login.jsp">jsCommContr</prop>" under the urlHandlerMapping bean, with no luck??

    ofcourse i've restarted JS. It seems JS 3.7 pro doesnt take changes ?

    update:

    for testing purposes, i've edited:  

    login.jsp,
    login_mt_oem.jsp
    login_welcome.jsp

    to be the exact same content as login_mt.jsp.

    but NOTHING happens on the main page of jasper?!

     



    Post Edited by sjongenelen at 07/12/2010 07:44
  9.  

    I want to change the portal look 'n feel from JS, so im editing web-inf\JSP\welcome_login.jsp

    but, no matter what i change, there is no effect visible on the JS page...

    i'm extremely new to JSP  - and my new login portal should only contain the login table, no other welcome messages :)

     

    does someone have this for me? or point me in the right direction im sure its some kind of cache thing :)?

     

  10.  

    i've made some ajustments, but it still doesnt work for me :(

    can someone give me some feedback?

    I attached my ApplicationContext-security.xml & applicationContext-multitenancy-security.xml

    note: I use sAMAccountname in UserSearch bean!



    Post Edited by sjongenelen at 07/12/2010 08:19
  11. This was no solution for me, Jasper Pro 3.7.1

     

    I already copied the .jar file, and i would get the authentication to start (in console) without errors, but after logging in on the JS portal i get 'bad credentials'.

     

    sigh..

  12. Hi, i've tried this.. there is currently no sollution for AD based Internal Windows Authentication (like IIS has). There is, however, a CAS SSO sollution and perhaps even more (my knowledge of XML/JSP/LDAP/CAS/etc is null, hehe.
    You can find information about authentication in the 'External Authentication Cookbook' for JS3.5 (you must buy this document). Also, you can let Jaspers' payed support make this for you

     

    edit:

    best thing i did was to set the time-out on the usersession to one working day. This will keep the session alive as long as at least one iexplore.exe stays alive :)

    edit2: got you some clickables:

    http://www.jaspersoft.com/jaspersoft-authentication-cookbook-jasperserver

    spring info:

    note: in 3.7 the whole authentication changes (due to all of it becoming Spring ive read somewhere) so if you're planning on upgrading do it before :)

    http://jasperforge.org/plugins/mwiki/index.php/Jasperserver/AuthenticationConfiguration



    Post Edited by sjongenelen at 03/19/2010 10:11



    Post Edited by sjongenelen at 03/19/2010 10:17
×
×
  • Create New...