How to change jasperserver login page to automatically direct you to a specified URL - jasperserver

Currently my Jasperserver login page looks like this jasperLoginExample
I am using CAS to Login so the Jasperserver login no longer works
All I need to do is change the jasperserver login so that when it is loaded it will automatically redirect the user to "https://cas.nwu:8443/cas-server-webapp"
NOTE:
I am using jasperserver-pro 5.0.1

Related

Oracle Apex Facebook Login : Your session has expired?

I'm running Apex 19.2 on Oracle 18c XE database.
I have an application and I'm trying to add Facebook Login feature.
I created the web credentials
I created a new Authentication Scheme using the web credentials
I added a button to a page with Apex authentication flag pointing on the new authentication Scheme (APEX_AUTHENTICATION=Facebook) and redirecting to a private page
When I run the page and click the button, I'm redirected correctly to facebook, I authorize the app to access my information
But when facebook redirects me to my page, I got the message, your session has expired.
Also the code I added for debugging purposes in Post Authenticate procedure is not executing.
Can anyone help please ?
Thanks,
Cheers,
Web Credentials :
Authentication Scheme :
Button :
You need to create the app at Facebook to generate appid and endpoint urls.

Keycloak: getting back from user profile page

In my application I have a link that redirects to the user's account page on the Keycloak server.
In this page the user can update his personal information.
The problem is that after entering his account page the user has no way to get back to the application.
There's a way to let the user get back without editing the page theme?
I found the answer by looking at the freemaker template.
In my case I had to:
Set the application URL in the Base URL option in the Keycloak client settings.
Append the parameter ?referrer=<Client ID> on the URL that links to the user profile page.
ie http://127.0.0.1:8080/auth/realms/<realm>/account?referrer=<Client ID>
With these two settings the link to go back to the application will be visible.

Wrong redirect after login to confluence homepage in stead of my app (using crowd)

I have confluence, jira and my own developed jsf application connected to crowd. This enabled SSO over the three applications.
When not logged in and requesting a url deep inside confluence, I get redirected to the confluence login page. I do the login and I get redirected to the previously demanded page. This is good.
But when I call a url from my own developed application (and I'm not logged in) I get redirected to the confluence login page (thsi is correct) but afterwards I get redirected to the confluence home page in stead of the page (my app) I initially requested.
How can I get the same behaviour in my own app?
Added some explanation about the integration:
code to see if a valid crowd token exists
authenticated = HttpAuthenticatorFactory.getHttpAuthenticator().isAuthenticated(
(HttpServletRequest) FacesContext.getCurrentInstance().getExternalContext().getRequest(),
(HttpServletResponse)FacesContext.getCurrentInstance().getExternalContext().getResponse());
Ok, I solved it. It was my app that redirecte to welcome page of confluence. So I added a os_destination= myself.

Custom Authorize attribute for Facebook

I'm trying to create a custom Authorize attribute for my MVC 3 application. I know that there is a default FacebookAutorize attribute that checks if the user is logged in. The reason why I want to create a Custom attribute is that the user is able to create an account with Facebook or without (default membership) Facebook.
Now when the user is logged into facebook I want to get the connected membership account and call the FormsAuthentication.SetAuthCookie method to login.
When I run my application in VS2010 (F5) the user is not logged in so you get the login page. When I click the login button and redirect to the homecontroller index action I see in the custom attribute that the FacebookWebContext.Current.IsAuthenticated() methoded is true.
After I close the browser and hit F5 again in VS the website is navigated to the homecontroller index again. In that moment the custom authorize is called again and I see that the FacebookWebContext.Current.IsAuthenticated() returnes false.
Why is it false? I was already authenticated right?
Thanks
download the latest source code and checkout "CS-AspNetMvc3-WithoutJsSdk.sln" sample which demonstrates the use of FormsAuthentication and Facebook OAuth.

Pentaho Report server - direct report access

I am accessing a reporting server named Pentaho. When I submit a report URL from my html page the server asks me to login on console. My user does not know the login, user want to see the report in first click. How to skip the login part.
just put &userid=joe&password=password in the url. Or whatever username/pass u have.