Oracle by Example brandingUnderstanding JD Edwards EnterpriseOne Security

section 0Before You Begin

This tutorial provides an overview of the JD Edwards EnterpriseOne security.

Background

A minimal JD Edwards EnterpriseOne security definition has been shipped with your Database Server.

What Do You Need?

  • A deployment of JD Edwards EnterpriseOne.

section 1Understanding JD Edwards EnterpriseOne Security

Follow the instructions in the JD Edwards EnterpriseOne Applications Release 9.2 Installation Guide for Oracle on UNIX (in the chapter entitled: Performing Post Installation Tasks, in the section entitled: Working With Signon Security and Table Creation Security to change the passwords within EnterpriseOne for JDE and PS920 so they match any changes you make to the passwords for the Oracle Database users.

Additionally, for table creation security you should use the Datasource Master application using the Database Privilege row exit. For further details refer to the JD Edwards EnterpriseOne Tools Security Administration Guide Release 9.2.

JD Edwards One-Click Provisioning provides a preconfigured environment with sample data, user-defined content, roles, and security permissions. The JDE user id you used to sign on is associated with the SYSADMIN role, which has a very broad set of permissions. As such, the JDE user will have access to a large number of applications, EnterpriseOne pages, and other content. UDO View Security has been enabled for 9.2.1.0. It may be necessary to adjust security accordingly. To modify or set up the permissions for the JDE user or other users that you add to this environment, refer to Provisioning User and Role Profiles in the JD Edwards EnterpriseOne Tools Security Administration Guide Release 9.2.