Oracle9iAS Containers for J2EE Release Notes
Release 2 (9.0.2)

Part Number A97300-01
Go To Documentation Library
Home

Oracle9iAS Containers for J2EE

Release Notes

Release 2 (9.0.2)

April 2002

Part No. A97300-01

This document summarizes the differences between Oracle9iAS Containers for J2EE (OC4J) and its documented functionality. It covers the following topics:

1 Release Notes for J2EE Connector Architecture

This section includes issues with J2EE Connector Architecture that are not reflected in the Oracle9iAS 9.0.2 documentation.

1.1 IllegalArgumentException

A bug causes an IllegalArgumentException; an example is:

java.lang.IllegalArgumentException: No such property: ConnectionURL, 
existing writable properties are: [logWriter, connectionURL]

Such an exception may occur if the resource adapter deployment descriptor specifies any configuration property whose <config-property> element name attribute setting begins with a capital letter when the second character is not a capital. This includes the standard properties defined in section 10.4.3 in Sun Microsystems' J2EE Platform Connector Architecture 1.0 Specifications, such as ConnectionURL. This is in conflict with sections 8.3.1 and 8.8 of Sun's JavaBeans 1.01 Specifications, which states that a JavaBean with methods setConnectionURL() and getConnectionURL() should have a property name connectionURL, not ConnectionURL.

1.1.1 Workaround

The workaround here is to change the <config-property> element name attribute setting in the resource adapter's ra.xml file from ConnectionURL to connectionURL. The ra.xml file is found in the

$J2EE_HOME/connectors/connector-name/rar-file-name/
META-INF

directory if the resource adapter is deployed standalone, or

$J2EE_HOME/applications/app-name/rar-file-name/META-INF

directory if the resource adapter is packaged within an EAR file. ($J2EE_HOME is j2ee/home.) If the resource adapter has been deployed, also change the value of the name setting in the <config-property> element in the generated oc4j-ra.xml file under the application-deployment directory. For example, change the following <config-property> element from:

<config-property name="ConnectionURL" 
value="jdbc:cloudscape:rmi:CloudscapeDB;create=true"/>

to:

<config-property name="connectionURL" 
value="jdbc:cloudscape:rmi:CloudscapeDB;create=true"/>

and restart OC4J.

1.2 deployconnector Switch Not Available in this Release

The -deployconnector switch in the admin command line tool (admin.jar) documented in Oracle9iAS Containers for J2EE Services Guide is not available for deploying standalone resource adapters.

1.2.1 Workaround

Standalone resource adapters can be deployed manually. Follow these steps:

  1. Create a new directory under the $J2EE_HOME/connectors directory.

  2. Copy the resource adapter RAR file into the new directory.

  3. Add the following to the $J2EE_HOME/config/oc4j-connectors.xml file:

    <connector name="your_resource_adapter_name" 
    path="your_resource_adapter.rar"> </connector>
    
  4. In the $J2EE_HOME/config/server.xml file, make sure that the connector-directory attribute is specified in the <application-server> element as follows:

    <application-server
       application-directory="../applications"
       deployment-directory="../application-deployments"
       connector-directory="../connectors">
    

    In the $J2EE_HOME/config/application.xml file, if there is no <connectors> element under <orion-application> that looks like this, add it:

    <connectors path="./oc4j-connectors.xml"/>
    

    In these first four steps, you have deployed the standalone resource adapter to OC4J.

  5. Start or restart OC4J process. OC4J will automatically unpack your RAR file in the

    $J2EE_HOME/connectors/your-directory-name/
    your-resource-adapter-name/

    directory.

    In step 5, OC4J created a directory called your_resource_adapter_name in $J2EE_HOME/application-deployments/default/ when you started the OC4J process.

  6. Configure the oc4j-ra.xml file under the

    $J2EE_HOME/application-deployments/default/
    your_resource_adapter_name

    directory with the desired connector property settings, each with its distinct JNDI name for look-up from application components, and, optionally, with different configuration property values. Here is an example of an oc4j-ra.xml file:

    <oc4j-connector-factories>
     <connector-factory location="eis/eisJNDIforCloudscape"
       connector-name="BlackBoxNoTx">
         <config-property name="connectionURL"
             value="jdbc:cloudscape:rmi:CloudscapeDB;create=true"/>
     </connector-factory>
     <connector-factory location="eis/eisJNDIforOracle"
       connector-name="BlackBoxNoTx">
         <config-property name="connectionURL"
           value="jdbc:oracle:thin:@localhost:1521:orcl"/>
     </connector-factory>
    </oc4j-connector-factories>
    

Restart the OC4J process again for the configuration to take effect.

1.3 native-library Element Problem

The <native-library> element under <connector> in oc4j-connectors.xml does not work.

1.3.1 Workaround

Copy the native libraries, such as .so or .dll files, if any, to the top-level directory in which the resource adapter files are expanded when your application is deployed into OC4J. For example, suppose a standalone resource adapter named myRAfile.rar is deployed into the

$J2EE_HOME/connectors/myRAname

directory. The top-level directory would be

$J2EE_HOME/connectors/myRAname/myRAfile

Copy any native libraries that are packaged within that RAR file to this directory.

2 Release Notes for Oracle9iAS EJB Container

This section includes issues with EJB that are not reflected in the Oracle9iAS 9.0.2 documentation.

3 Release Notes for Oracle SQLJ

This section includes issues with SQLJ that are not reflected in the Oracle9iAS 9.0.2 documentation.

4 Release Notes for Oracle JDBC

This section includes issues with JDBC that are not reflected in the Oracle9iAS 9.0.2 documentation.

The JDBC drivers shipped with this Oracle9iAS version have known problems. The supplemental CD contains a JDBC patch (with patch instruction). Follow the instructions in the Oracle9iAS Installation Guide to install the necessary patches before you run Oracle9iAS. Also, read the accompanying release note, which includes the list of known problems.

5 Release Notes for Oracle9iAS Servlet Container

This section includes issues with servlets that are not reflected in the Oracle9iAS 9.0.2 documentation.

For security reasons, OC4J uses the class java.security.SecureRandom for secure seed generation. Session-based requests use this facility. Unfortunately, the amount of time required for the first instantiation to complete can be unacceptable, depending upon your application needs. Since OC4J makes this call lazily, it can cause an unexpected delay when it is first called during the course of application execution. If this occurs, one solution is for an application to enable the load-on-startup attribute in the <web-site> element of the web-site.xml configuration file and to create an instance of SecureRandom during the class initialization of the application. The result will be a longer startup time in place of a delay during the course of servicing clients.

6 Release Notes for Oracle9iAS JSP Container

This section includes issues with JSP that are not reflected in the Oracle9iAS 9.0.2 documentation.


Note:

Starting with Oracle9iAS 9.0.2, components that ship with Oracle9iAS use the same version numbering. The major change in the Oracle9iAS JSP (OJSP) container in release 9.0.2.0 is better integration with the other Oracle9iAS containers for J2EE. 



Note:

OJSP demos are located in ojspdemos.ear in the J2EE demo instance of a regular Oracle9iAS 9.0 installation. They are not available with the oc4j/j2ee basic OTN download. 


6.1 General Notes

6.2 Security Considerations

Follow these security practices:

6.3 Known Issues and Restrictions

or:

7 Release Notes for JAZN

This section includes issues with JAZN that are not reflected in the Oracle9iAS 9.0.2 documentation.


Note:

JAZN is the Oracle9iAS implementation of the JAAS (Java Authentication and Authorization Service) standard. 


7.1 Admintool Changes

The JAZN Admintool now enforces authentication and authorization for most of the JAZN commands, including the JAZN shell. There are two ways to specify the user name and password for authentication purposes:

7.2 JAZNUserManager Delegation Support

JAZNUserManager now supports the OC4J "user manager delegation" model. If a user or group is not found at the application level JAZNUserManager instance, it delegates the request to the global user manager.

A known limitation is that delegation between principals.xml, which is the storage for XMLUserManager) and JAZNUserManager is not supported. For example, a configuration that sets principals.xml as the global user manager and JAZNUserManager as the application level user manager is not supported. (JAZNUserManager is the implementation class; it can be configured to use an XML file, jazn-data.xml, as storage or OID as storage.) This feature should be distinguished from the "identity delegation" feature discussed in the Oracle9iAS Containers for J2EE Services Guide. The "identity delegation" feature refers to the fact that when a servlet calls an enterprise bean on behalf of a client's request, the primary caller's identity is propagated to the enterprise bean for authorization purposes.

7.3 JAZN Clustering Support

JAZN-XML is integrated with DCM/SMI (System Management Interface, an API that EM uses to manage OC4J and OC4J applications) to provide cluster support. Any changes to jazn-data.xml via EM will be automatically propagated to all nodes participating in the same cluster.

However, be aware that any modification of jazn-data.xml will not be instantly picked up by the running OC4J instances. An OC4J instance needs to be restarted for the changes to take effect.

7.4 OC4J Services Guide, Chapter 5

The description regarding our demo application, callerInfo, is out of date. Refer to the file README.txt located at
$ORACLE_HOME/j2ee/home/jazn/demo/callerInfo for a more up-to-date description of this JAZN demo.

7.5 JAAS and Java 2 Security

Oracle9iAS 9.0.2 does not support using the JAAS provider as the J2SE policy (the Java 2 security policy) provider. For code-based security, we recommend using the J2SE 1.3.1 reference implementation. We provide a J2SE policy file that works with the J2SE 1.3.1 reference implementation. This file is located at $J2EE_HOME/config/java2.policy.

7.5.1 How to Enable an Application with Java 2 Security

To enable an application with Java 2 security, do one of the following:

7.5.2 How to Enable OC4J with Java 2 Security

OPMN (Oracle Process Management Notification) supports specification of Java options in opmn.xml. The following opmn.xml fragment illustrates how to enable OC4J for Java 2 security in an ADE view:

<oc4j instanceName="home" numProcs="1" maxRetry="3">
  <config-file path=
    "/ade/rkng_oc4j902/oracle/j2ee/home/config/server.xml" />
  <java-bin path="/usr/local/packages/jdk1.3.1/bin/java" />
  <java-option
    value="-Djava.security.manager
           -Djava.security.policy=/
             ade/rkng_oc4j902/j2ee/home/config/java2.policy"/>
  <port ajp="0"/>
  ...
</oc4j>

To start up OC4J in standalone mode, specify the relevant system properties before the -jar option. For example:

> java -Djava.security.manager 
-Djava.security.policy=$ORACLE_HOME/j2ee/home/config/java2.policy 
-Doracle.home=$ORACLE_HOME -jar oc4j.jar

At the minimum, the following system properties must be set:

Table 1 System Properties
Property Name  Description 

java.security.manager 

property to enable Java 2 security in this JVM 

java.security.policy 

location of your java2.policy (the default policy is located at $ORACLE_HOME/j2ee/home/config/
java2.policy

oracle.home 

value of $ORACLE_HOME 

7.6 JAAS Login Module Configuration Provider

The JAZN-XML provider type of JAZN is also a JAAS login module configuration provider.

This subsection documents JAAS login module support.

7.6.1 Configure JAAS

7.6.1.1 Configure JVM

Add the following lines to your java.security configuration file, if not present already:

auth.policy.provider=oracle.security.jazn.spi.PolicyProvider
login.configuration.provider=oracle.security.jazn.spi.
LoginConfigProvider

This indicates that JAZN is to be used as the provider for JAAS login configuration as well as policy. This is the default configuration for the JDK shipped with Oracle9iAS release 2.

The java.security file is located at $JAVA_HOME/jre/lib/security.

7.6.1.2 Configure JAZN

Configure your jazn.xml file to use JAZN-XML as the provider:

For example, consider this simple jazn.xml file:

<jazn provider="XML" location="jazn-data.xml" />

This informs JAZN that JAZN-XML is the provider of choice (as opposed to JAZN-LDAP, which does not yet support login module configuration).

You must also configure jazn-data.xml properly for login module configuration. You can accomplish that by invoking the oracle.security.jazn.login.LoginModuleManager API or editing jazn-data.xml manually.

Here is a sample fragment of jazn-data.xml that configures a login module for an application:

<!-- Login Module Data -->
<jazn-loginconfig>
      <application>
            <name>JAZNUserManager</name>
            <login-modules>
                  <login-module>
                    <class>oracle.security.
                       jazn.realm.RealmLoginModule</class>
                     <control-flag>required</control-flag>
                        <options>
                             <option>
                                 <name>addRoles</name>
                                 <value>true</value>
                             </option>
                        </options>
                  </login-module>
            </login-modules>
      </application>
</jazn-loginconfig>

The preceding fragment specifies that for the application JAZNUserManager, the login module RealmLoginModule is a required component in the authentication process, with the addRoles option set to true.

For more information about JAAS and JAAS login modules, refer to the JAAS Web site (http://java.sun.com/products/jaas/).

7.6.1.3 Start up JVM with JAAS Enabled

Since JAAS is based on Java 2 security, you must first enable the Java 2 security manager according to Section 7.5, "JAAS and Java 2 Security".

In addition to the system properties related to Java 2, the following property must be set:

Table 2 Security Properties
Property Name  Description 

oracle.security.jazn.config 

The location of your jazn.xml configuration file. The default location for this file: $ORACLE_HOME/j2ee/home/config/
jazn.xml
 

For example, the following script starts up OC4J with Java 2 and JAAS enabled, in an ADE view:

${JAVA_HOME}/bin/java \
-Djava.security.manager \
-Djava.security.policy=${J2EE_HOME}/config/java2.policy \
-Doracle.home=${ADE_VIEW_ROOT} \
-Doracle.security.jazn.config=${J2EE_HOME}/config/jazn.xml \
-jar oc4j.jar

This feature is not supported by JAZN-LDAP in release 9.0.2.

8 Release Notes for OC4J Administration and Management

In an Oracle9iAS environment, the tools and steps used to manage OC4J processes and modify XML configuration files are not the same as for a standalone OC4J environment. This is a change from the Oracle9iAS 1.0.2.2 release.

In particular, in an Oracle9iAS environment you can no longer do the following:

In Oracle9iAS, two Oracle tools--Oracle Enterprise Manager and the command-line dcmctl tool--are used to start, stop, and configure OC4J.

You must run the dcmctl tool appropriately after any manual modifications to XML configuration files.

Refer to the Oracle9iAS Containers for J2EE User's Guide for additional information. (There are separate versions of this document for Oracle9iAS and OC4J standalone. The standalone version is available through OTN.)

Oracle is a registered trademark, and Oracle9i is a trademark or registered trademark of Oracle Corporation. Other names may be trademarks of their respective owners.

Copyright © 2002 Oracle Corporation.

All Rights Reserved.


Oracle
Copyright © 2002 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home