Redirect to user's web application login url on Jasper server's session time out - spring

I am embedding my Web application reports with tibco-jasper soft version 6 and above server. My users will access their reports from web application by clicking on a link which is provided in web application. There will be separate token validation done for user login from web application to jasper server. I have configured same time for session. When jasper server session's time out, it is getting redirected to jasper's login page. But I just want to redirect that into my custom url (e.g. My web application's login page).
What i can do now? I am new to jasper.

In WEB-INF/jsp/modules/login/login.jsp add this to the top of the file:
<script>
if (window.top != window.self) {
window.parent.location = <your-application-url>;
}
</script>

Related

how to redirect https page without request in spring boot (solved)

I am in deploying a Spring Boot web application.
just like whatsapp... phone scan the qr code and web app start
At the login page I put a Qr code for doing login stuff
there is an android app Pre-authenticated .
this app uses for scan qr code and sending username ID and content of Qr code to the server
server After Authentication wants to login the user automatically by redirect the first page to dashboard page
but the page is HTTP and I don't know how can I redirect that page without request.
I know if login page is web socket I can redirect page but the page is HTTP.
can somebody help me?
I just using webSocket and after redirect login page to dashboard page every time I want. because connection is alive.

Login in liferay application using JMeter

I am not able to login in a liferay application while replaying Jmeter script.
I have added HTTP Cookie Manager and update jmeter.properties file
CookieManager.save.cookies=true
I did not find any authentication token or dynamic id to handle.
While I logged in any non liferay application it is OK and I am getting login
Everything is seems correct by my side.

Microsoft OAuth 2.0: Account unavailable error.

I'm trying to authenticate my application using Microsoft OAuth 2.0. Application registration is already done.
I'm using a web browser component to make user allow the application to access user's calendars. Then I'm tracking the redirection URLs to extract the authorization code.
But the service redirects the application to an error page.
The URLs: (My application navigates user to the first URL containing authentication info)
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_mode=form_post&prompt=login&client_id=c36b4fd4-8b5a-4831-b146-6e4cdac90d0e&scope=https:%2F%2Fgraph.microsoft.com%2Fcalendars.readwrite &response_type=code&redirect_uri=urn:ietf:wg:oauth:2.0:oob
about:blank
https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=direct&wreply=https:%2F%2Flogin.microsoftonline.com
https://login.live.com/oauth20_authorize.srf?response_mode=form_post&prompt=login&client_id=c36b4fd4-8b5a-4831-b146-6e4cdac90d0e&scope=https:%2F%2Fgraph.microsoft.com%2Fcalendars.readwrite &response_type=code&redirect_uri=urn:ietf:wg:oauth:2.0:oob&login_hint=altostratous%40outlook.com&ui_locales=en-US&display=page&uaid=1ed5dd7edad547ea9ae42599ecf8028e&issuer=mso&msproxy=1
https://login.live.com/ppsecure/post.srf?response_mode=form_post&prompt=login&client_id=c36b4fd4-8b5a-4831-b146-6e4cdac90d0e&scope=https:%2F%2Fgraph.microsoft.com%2Fcalendars.readwrite &response_type=code&redirect_uri=urn:ietf:wg:oauth:2.0:oob&login_hint=altostratous%40outlook.com&ui_locales=en-US&display=page&issuer=mso&msproxy=1&contextid=04C5394112425BED&bk=1466075419&uaid=1ed5dd7edad547ea9ae42599ecf8028e&pid=15216
https://account.live.com/Consent/Update?ru=https://login.live.com/oauth20_authorize.srf%3flc%3d1033%26response_mode%3dform_post%26prompt%3dlogin%26client_id%3dc36b4fd4-8b5a-4831-b146-6e4cdac90d0e%26scope%3dhttps%253A%252F%252Fgraph.microsoft.com%252Fcalendars.readwrite%2520%26response_type%3dcode%26redirect_uri%3durn:ietf:wg:oauth:2.0:oob%26login_hint%3daltostratous%2540outlook.com%26ui_locales%3den-US%26display%3dpage%26issuer%3dmso%26msproxy%3d1%26uaid%3d1ed5dd7edad547ea9ae42599ecf8028e%26pid%3d15216%26mkt%3dEN-US%26scft%3dDevbhujhpkAjAfbj!ZXBlvEp*4p0KUzdBN3n1IHXrQQauBhA50taNhaXBRiw83xqwtX5hxg4gWMoeOwyjHM8Rh7ou9Ho!Zxun*eKSj3YFvrDeYTKWi5Ch!tAwgEuey7KPwCE22PPek0hBJ23YxeB!zqgG8pviIyWCDZED!86SBSE%26contextid%3d04C5394112425BED&mkt=EN-US&uiflavor=web&id=293577&client_id=000000004019AB47&rd=none&scope=calendars.readwrite&cscope=
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=
https://account.live.com/Consent/Update?ru=https://login.live.com/oauth20_authorize.srf%3flc%3d1033%26response_mode%3dform_post%26prompt%3dlogin%26client_id%3dc36b4fd4-8b5a-4831-b146-6e4cdac90d0e%26scope%3dhttps%253A%252F%252Fgraph.microsoft.com%252Fcalendars.readwrite%2520%26response_type%3dcode%26redirect_uri%3durn:ietf:wg:oauth:2.0:oob%26login_hint%3daltostratous%2540outlook.com%26ui_locales%3den-US%26display%3dpage%26issuer%3dmso%26msproxy%3d1%26uaid%3d1ed5dd7edad547ea9ae42599ecf8028e%26pid%3d15216%26mkt%3dEN-US%26scft%3dDevbhujhpkAjAfbj!ZXBlvEp*4p0KUzdBN3n1IHXrQQauBhA50taNhaXBRiw83xqwtX5hxg4gWMoeOwyjHM8Rh7ou9Ho!Zxun*eKSj3YFvrDeYTKWi5Ch!tAwgEuey7KPwCE22PPek0hBJ23YxeB!zqgG8pviIyWCDZED!86SBSE%26contextid%3d04C5394112425BED&mkt=EN-US&uiflavor=web&id=293577&client_id=000000004019AB47&rd=none&scope=calendars.readwrite&cscope=
https://login.live.com/ppsecure/post.srf?lc=1033&response_mode=form_post&prompt=login&client_id=c36b4fd4-8b5a-4831-b146-6e4cdac90d0e&scope=https:%2f%2fgraph.microsoft.com%2fcalendars.readwrite+&response_type=code&redirect_uri=urn:ietf:wg:oauth:2.0:oob&login_hint=altostratous%40outlook.com&ui_locales=en-US&display=page&issuer=mso&msproxy=1&mkt=EN-US&scft=DevbhujhpkAjAfbj!ZXBlvEp*4p0KUzdBN3n1IHXrQQauBhA50taNhaXBRiw83xqwtX5hxg4gWMoeOwyjHM8Rh7ou9Ho!Zxun*eKSj3YFvrDeYTKWi5Ch!tAwgEuey7KPwCE22PPek0hBJ23YxeB!zqgG8pviIyWCDZED!86SBSE&contextid=04C5394112425BED&bk=1466075521&uaid=1ed5dd7edad547ea9ae42599ecf8028e&pid=15216&fsui=1
The pages:
First it asks user to log in:
Then asks the user to allow the application.
At last this error page is shown when user accepts.

scheduling another page instead of home page while login

I am working on a application having spring framework and implemented shiro filter for security.
Login url of my application login page is "localhost:8082/".
but I have changed the url manually "localhost:8082/socialProfile?by=Followers" at time of login.
What I was expecting, after login, instead of scheduling my application home page "http://localhost:8082/dashboard", It should schedule "socialProfile?by=Followers" page.
But it is scheduling "localhost:8082/dashboard" page.
Is there any way to get desired result ?

Generate LTPAToken2 for a custom Application Hosted on WAS 8.5 with Single Sign on(SSO) enabled

We have created a custom application and deployed it as separate WAR in IBM WebSphere Application Server 8.5.
In the custom application we have created a class file to check whether Ltpatoken2 is set . If it’s not set the user will redirect to custom login page otherwise they will get access to the application .
We have enabled single sign on for Process Portal Url and the custom application as well . Once the single sign on is successful and if the user is redirecting back to Process Portal its generating the LtpaToken2 . If the user is redirecting back to custom application , then it’s not generating LtpaToken2 though the single sign on was Successful. To set Ltpatoke2 in this case ,user has to access ProcessPortal URL again or they have to login to the application using normal login page from the application once again.
Process Portal URL : https:// dev.mydomain.com:31067/ProcessPortal/
Custom Application URL : https:// dev.mydomain.com:31067/MyApp/
Single Sign On : https://wsso. mydomain.com/ SignOn.htm
Fire Bug Details
Process Portal
Custom Application
basically it looks like you have not protected your entry path using J2EE roles. By default WebSphere does not enforce authentication. If you add to the J2EE application (web.xml) WebSphere could be told to go to a custom authentication page automatically.
Using this case you would enable your application to be able to use more of the WebSphere Security Features

Resources