How to Configure a WebTemplate based on Teamsite to "enable Treeview"

Hi,
we use WebTemplates that derive from the Teamsite SiteDefinition. In my newly created Webs I want
the Quicklaunch set to false
Treeview set to true
Is there anyway where I can configure this for the Webtemplate? I know how to perform this in a Feature, but I would prefer to do this via configuration.
Thanks
Cheers
Sven

Hi Sven,
The configuration of Quicklaunch and Treeview is in the Elements.xml file. You can set QiuckLaunchEnabled to false and TreeViewEnabled to true.
Thanks,
Eric
Forum Support
Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
[email protected]
TechNet Community Support
Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
[email protected]

Similar Messages

  • How to configure CLI/DNIS based access restriction in 5.3 ?

    Hi,
    does anybody have an idea how the setting
    define CLI/DNIS-based access restrictions which is defined in ACS v. 4.2
    can be configured in acs 5.3 ?
    in v. 4 for every user in a group with 40 members  a different CLI is defined for each. How can I configure that in version 5.3 ?
    any help as always much appreciated!

    The equivalebt to NAR functionality can be found at:
    Policy Elements > Session Conditions > Network Conditions > End Station Filters
    Can then define an object with a set of CLI values
    These objects can then be used in policy conditions. So can create a condition with a set of CLI values and then match in authorization policy for values that are included in this set and set authorizations accoridngly
    Not sure if this is your use case but hopefully may be a start

  • How to configure a form based login page with entitlement role

    We need to have login page to our portal app.
    When using "form based" authentication is it possible to map the security on a
    "entitlement role" ?
    Our need is to be abled to give direct url acces to some pages of the portal (for
    exemple by sending urls like "http://server/appcontextpath/appmanager/myportal/mydesktop?_nfpb=true&_pageLabel=mypage")"
    by email to portal users) and need a simple mecanism of authentication before
    redirecting to the portal page.
    Inste

    Olivier,
    You can't reference WLP visitor roles in weblogic.xml, but you can
    reference global roles (created using the WLS console):
    - <security-role-assignment>
    <role-name>PortalSystemAdministrator</role-name>
    <externally-defined />
    </security-role-assignment>
    -Phil
    "Olivier" <[email protected]> wrote in message
    news:[email protected]..
    >
    We need to have login page to our portal app.
    When using "form based" authentication is it possible to map the securityon a
    "entitlement role" ?
    Our need is to be abled to give direct url acces to some pages of theportal (for
    exemple by sending urls like"http://server/appcontextpath/appmanager/myportal/mydesktop?_nfpb=true&_page
    Label=mypage")"
    by email to portal users) and need a simple mecanism of authenticationbefore
    redirecting to the portal page.
    Inste

  • How to configure SFE2000 to filter multicast (IGMP is enabled)

    We have a SFE2000 switch and we're having trouble configuring IGMP snooping.  It is enabled but we are still seeing multicast traffic on ports which have definitely not done an IGMP join - indicating something is not right.  The literature on the switch says it supports IGMP snooping.  Can anyone advise or point me to a technical resource?  This switch is part of a standard package and we are looking at alternative suppliers since this switch is not doing what we need.  I'd like to confirm this switch can't do what we need or understand how to properly configure it before going elsewhere.  I have reviewed the manuals. I suspect the issue relates to configuring a multicast querier.  I don't see a way to do this on the SFE2000.  Our system is isolated so the SFE2000 is not connecting to a higher level switch.  The SFE2000 needs to act as the querier. Thanks in advance for any help/direction.  - Jim

    The following two links are related and interesting :
    http://www.plctalk.net/qanda/showthread.php?t=49905
    http://forums.linksysbycisco.com/linksys/board/message?board.id=Switches&thread.id=3043
    I'm not sure converting the SFE2000 to layer 3 will cause it to act as a querier or not. 

  • PLZ. HELP !!!  ---  HOW TO Configure my "Internal PCI MODEM" in Sol9-X86.

    Hi Folks!!
    I am Karthi from India and have recently purchased Solaris 9 for X86 Platform.
    I am really at a loss as to how to configure my Connexant-based Internal PCI MODEM.
    Will Solaris 9 recognise my Connexant-based MODEM from an Indian company or do I have to purchase any other "Solaris 9 supported MODEM Chipsets"?
    Can you please help me out by giving any weblink or brief steps to go about it.
    I will be grateful to you and advance thanks to whoever is willing to help this helpless amateur.
    Bye and have a nice day!!!
    Karthi Shanmugam
    [email protected]

    Ok here is a brief answer to your question if it is a Linux HCL modem then you can search on google or check out http://www.linuxant.com/drivers/ for information.
    If it is a winmodem then you pretty much have a worthless modem for running any type of Unix/Linux. However you should be able to buy a Serial Modem for around $30-$50 USD that is compatible with almost anything since they have been around forever and use a different communication scheme than PCI.

  • How to configure proxy services in OSB for Rest based services?

    how to configure proxy services in OSB for Rest based services implemented using Jersey (Rest).
    The Client need to contact OSB proxy servies by posting application/xml using jersey client and OSB proxy service will call the OSB business service.
    i would like to know how to get this request in OSB proxy service and send it to the business service and get the response back.

    I would suggest you refer to the below links:
    https://blogs.oracle.com/jeffdavies/entry/restful_services_with_oracle_s_1
    https://blogs.oracle.com/jamesbayer/entry/using_rest_with_oracle_service
    Hope this helps.
    Thanks,
    Patrick

  • How to Configure OIM 9.1 for Request-Based Provisioning

    Hi experts,
    I am new to OIM and need to know how to configure request based provisioning. Here is the scenario.
    My environment has two target systems (Sun LDAP and Novell EDirectory) configured for provisioning to OIM 9.1
    A user should be able to login, request either or both (SUN LDAP and EDir) for self or others.
    Now the request should go to an admin for approval.
    Once approved, the requested accounts should be created on the target systems.
    Please guide me on the procedure to be followed.
    Many thanks in advance

    You will have to download the standard out of box connector for these target systems & will have to import it through the Deployment manager into OIM. Then you will have to create the Process definition of approval type & attach it to the same resource object. Please read the belo link before implementing any thing. This will provide you a better idea.
    http://download.oracle.com/docs/cd/E10391_01/doc.910/e10363.pdf

  • How to configuration of pricing procedure based on the Region

    Hi,
    please help me how to configuration of pricing procedure based on the Region in the roll out project.
    Thanks
    mustafa

    What I proposed to do was,
    a. Create routes like 0 day route, 1 Day route, 2 day route etc.
    b. Route determination is based on the Shipping condition of the customer. Put in the shipping condition for the customer as 00 - immediate delivery. 01 - By Truck, 02 - By Rail, 03 - Ship etc
    c. Now, put in your route determination in such a way that routes change in the sales order with shipping condition (SC). Like, if the shipping condition is set to 00, then 0 day route comes up. Meaning immediate delivery, if SC is 01, then your normal route by truck picks up. etc.
    When the sales order is manually created, you know the time of creation. As route is one of the criteria, the material confirmation happens based on number of days you put in the route to reach the destination. Now that you have the material available for today's delivery, the delivery program can be run to create it, or it can be manually created.
    Now, when you configure the route you have to specify 'Transit duration in calendar days'.
    When you have the sales order created electronically (say thru EDI), then, you may have to ask them to send in shipping condition. Else, you have to modify the function module Idoc_input_orders in such a way that if the sales order creation time is < 12 PM, then put shipping condition as 00, else copy what ever is there in the customer.
    If you do not want to check the time manually when the user creates the sales order, then you may have to use the user exit MV45AFZZ (and I think you can use Save_order_prepare) to check the time and change the shipping condition. By this you will avoid extra coding in Idoc_input_orders and also need not bother if the user changed the route or not.
    Hope my explanation helps.
    Regards,
    Mukund S

  • How to configure RSA Based User Authentication on XR?

    Hello,
    I have been reading Cisco docs about how to configure RSA Based User Authentication on a ASR9K.
    http://www.cisco.com/c/en/us/td/docs/routers/asr9000/software/asr9k_r4-2/security/configuration/guide/b_syssec_cg42asr9k/b_syssec_cg42asr9k_chapter_0110.pdf
    I have problems importing the public key to the router. No matter how i try i always get this output: 
    RP/0/RSP1/CPU0:XXX#crypto key import authentication rsa  tftp://10.232.201.180/id_rsa.pub
    Wed Jul 16 14:00:15.558
    Cannot execute the command : Invalid argument
    I have tried copying the file to Disk0: and using this path but get the same error.
    Could anyone help me explaining step by step how to configure RSA Based User Authentication.
    Thanks

    Hi
    1. Generate a key on your station
     ssh-keygen -t rsa -b 1024
    2. Remove the key type and host, leaving only key and decrypt it using base64:
     cut -f2 -d\  id_rsa.pub | base64 -d > id_rsa2.pub
    3. Import the key to the deivce
     (admin)#crypto key import authentication rsa username USERTEST ftp://xxxr/ak/id_rsa2.pub
    4. Create a username on the device matching the imported key
    username USERTEST
     group root-system
    Regards,
    /A

  • How to configure network printer on solaris 10 intel based

    how to configure the network printer in solaris 10
    like hp laserjet printer/printers,

    Very very easy.
    Go to the print manager . (printmgr I believe or in the launch menu under preferences)
    select add a network printer
    Fill out the info. I find that the hpijs printer driver works better then the suggested foomatic on my hp 4000s. I could not print pdfs otherwise.
    Other things to know is the protocol should be BSD (at least it works for me). And add the port to the destination so 192.168.0.1:9600 for example (for hp).
    thats about it. To have it show up correctly in JDS you should probably add it to the printer list under the launch->preferences->printer preferences.

  • IAS 10.1.2-how to configure different oc4j listen to different virtualhost?

    Hi
    I have requirement,
    we have oracle portal based web site that can be used by outside users over the internet.
    And then we have are deploying few new apps/webservices/ear files on a oc4j called core_ws. These web services should not be accessed outside.
    I have created a virtaul host in apache on a different port(7799) which was not exposed to public world.
    But, how to configure core_ws to inform Apache to listen on only port 7799 but not on port 80?
    I tried a diffent route to attack the problem(as mentioned below) which managmenet did not like:
    created location directive, worked in dev but not in production as there ISA sitting front of apache.
    We could apply filter on the URLs of these web services in ISA but my director did not like the idea as each time there is additional web service we have mess with it.
    So, he prefers running these web services on a different port that will not have access to public.
    Appreciate your help if have acheived the same earlier.

    By your description, it sounds like you want to do what is in this My Oracle Support document:
    How To Create Virtual Host Specific OC4J Applications (Doc ID 389819.1)
    https://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=389819.1
    (requires login)
    You said you were using 10.1.2, so that will work, its a method of creating separate virtualhosts and using rewrites to direct to error pages if an incorrect request is made. For 10.1.3, but there is a dynamic method which is a better approach.
    ...Ken

  • How to configure for Multiple XML

    Hi,
    We were successful in working with single xml as a input. Now we are using multiple xml as a input for a single transaction. With the references and the suggestion in documents(working with xml files.pdf) related to Documaker we have changed configuration settings in FSISYS.INI and AFGJOB.JDT.
    Down below we have mentioned those changes.
    Input Extract file has been changed as F_Sch.DAT; following is the content in the extract file
    COM_LOB_1111 .\INPUT\F_SCH1.xml
    COM_LOB_1111 .\INPUT\F_SCH2.xml
    COM_LOB_1111 .\INPUT\F_SCH3.xml
    F_SCH1.xml,F_SCH2.xml,F_SCH3.xml
    <?xml version="1.0"?>
    <global>
         <lm>
              <COM>COM</COM>
              <LOB>LOB</LOB>
              <TRANSACTIONID>121212</TRANSACTIONID>
         </lm>     
         <Foodcard>
              <Accname>Alex</Accname>
              <Email>[email protected]</Email>
              <Accid>1234123412341234</Accid>
              <Accno>1234123412341234</Accno>
              <Accaddr1>address1</Accaddr1>
              <Accaddr2>address2</Accaddr2>
              <Accaddr3>address3</Accaddr3>
         </Foodcard>     
    </global>
    Changes to FSISYS.INI
    < ExtractKeyField >
    Key = 1,3
    SearchMask = 1,COM_LOB_1111
    < TRN_FIELDS >
    COM = 1,3,N
    LOB = 5,3,N
    PolicyNum = 9,3,N
    < DATA >
    ExtrFile = C:\FAP\DLL\Computer\INPUT\F_Sch.DAT
    AFGJOB.JDT
    ;ImportXMLFile;2;SCH=1,COM_LOB_1111 15,19
    Inspite of those changes that made, we were not able to generate the output using three xml as a input.
    ***error details.***
    [04:16:29PM] Warning: Company - LOB - Transaction
    [04:16:29PM] Warning: DM17115: : The DownLoadFAP option is set to Yes, this option should be set to No for optimal performance. Check the RunMode control group, DownLoadFAP option.
    [04:16:29PM] Error: Company - LOB - Transaction
    [04:16:29PM] Error: DM12041: : FAP library error: Transaction:<>, area:<DXMLoadXMLRecs>
    code1:<48>, code2:<0>
    msg:<XML Parse Error: The 1 chars before error=<C>, the 20 chars starting at error=< >>.
    [04:16:29PM] Error: Company - LOB - Transaction
    [04:16:29PM] Error: DM12041: : FAP library error: Transaction:<>, area:<DXMLoadXMLRecs>
    code1:<48>, code2:<0>
    msg:<syntax error at line 1 column 0>.
    [04:16:29PM] Error: Company - LOB - Transaction
    [04:16:29PM] Error: DM10292: in <RULXMLExtract()>: Unable to <DXMLoadXMLRecs()>.
    [04:16:29PM] Warning: Company - LOB - Transaction
    [04:16:29PM] Warning: DM13023: in RCBSendToErrBatch(): Unable to assign the transaction to the error batch. The SentToManualBatch field is not defined in the TrnDfdFile.
    [04:16:29PM] Error: Company - LOB - Transaction
    [04:16:29PM] Error: DM10947: in NoGenTrnTransactionProc(): Unable to RULLoadXtrRecs(pRPS).
    [04:16:51PM] Error: Company - LOB - Transaction
    [04:16:51PM] Error: DM12018: in RPDoBaseFormsetRulesForward(): Unable to <WINNOGENTRNTRANSACTIONPROC>().
    [04:16:51PM] Error: Company - LOB - Transaction
    [04:16:51PM] Error: DM12066: in RPProcessOneTransaction(): Unable to RPDoBaseFormsetRulesForward(pRPS, RP_PRE_PROC_A).
    [04:16:51PM] Error: Company - LOB - Transaction
    [04:16:51PM] Error: DM12064: in RPProcessTransactions(): Unable to RPProcessOneTransaction(pRPS). Skipping the rest of the transactions for this Base. See INI group:< GenDataStopOn > option:TransactionErrors.
    [04:16:51PM] Error: Company - LOB - Transaction
    [04:16:51PM] Error: DM12004: in RPProcessOneBase(): Unable to RPProcessTransactions(pRPS).
    [04:16:51PM] Error: Company - LOB - Transaction
    [04:16:51PM] Error: DM12001: in RPProcessBases(): Unable to RPProcessOneBase(pRPS). Skipping the rest of the Bases for this batch run. See INI group:< GenDataStopOn > option:BaseErrors.
    [04:16:51PM] Error: Company - LOB - Transaction
    [04:16:51PM] Error: DM12127: in RPRun(): Unable to RPProcessBases(pRPS).
    [04:16:51PM] Error: An error occurred during processing.
    Kindly let us know in case of any solution for this issue.
    Regards,
    Balaji R.

    It looks like it is unable to load your XML files. Depending on how your configuration is laid out, you may want to list full path names in your extract file - we make use of the same technique in 11.5, which I would imagine isn't terribly different in this respect from 12.0. Our configuration is such that we run Gendata at one level, read an extract file in the deflib folder, and the input files are in an input folder, so each entry in the extract file is C:\fap\mstrres\sampco\input\input1.xml.
    Not sure if that is analogous to your setup or not, but based on the errors, either it can't find the file, so it is a pathing issue, or the file contents are invalid.
    Tony

  • How to configure sales forcast and assign marketing budget

    how to configure sales forcast and assign marketing budget

    Hi,
    As per my knowledge i am telling forecasting is done by Historical Data { MM & PP Module }
    when you collect the data based that we have to plan every month how much you want to procure the raw material etc..,
    that should be entered in the material master under "Forecasting" tab there we have to maintain monthly wise forecasting values
    i think it should get some idea if i wrong please clarify
    Regards,
    Prasanna

  • How to configure CustomLoginModule in jps-config.xml

    Hi,
    How can we configure a Custom Login Module using jps-config.xml, as we do not want to use weblogic custom authentication provider as it needs application jars(which we require fo authenticating the user) to be kept in weblogic classpath.
    Is there any documentation on how to configure and use Custom Login Modules in jps-config.xml, I tried to create a LoginModule and specify it in jps-config.xml, but
    My LoginModule is not getting called.
    Jdev version: 11.1.1.3.0
    Server : weblogic
    my jps-config.xml is
                  <?xml version = '1.0' encoding = 'Cp1252'?>
    <jpsConfig xmlns="http://xmlns.oracle.com/oracleas/schema/11/jps-config-11_1.xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://xmlns.oracle.com/oracleas/schema/11/jps-config-11_1.xsd">
       <property value="doasprivileged" name="oracle.security.jps.jaas.mode"/>
       <property value="custom.provider" name="true"/>
       <propertySets/>
       <serviceProviders>
          <serviceProvider class="oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider" name="credstore.provider" type="CREDENTIAL_STORE">
             <description>Credential Store Service Provider</description>
          </serviceProvider>
          <serviceProvider class="oracle.security.jps.internal.login.jaas.JaasLoginServiceProvider" name="jaas.login.provider" type="LOGIN">
             <description>
                Login Module Service Provider
             </description>
          </serviceProvider>
          <serviceProvider class="oracle.security.jps.internal.idstore.xml.XmlIdentityStoreProvider" name="idstore.xml.provider" type="IDENTITY_STORE">
             <description>XML-based IdStore Provider</description>
          </serviceProvider>
          <serviceProvider class="oracle.security.jps.internal.policystore.xml.XmlPolicyStoreProvider" name="policystore.xml.provider" type="POLICY_STORE">
             <description>XML-based PolicyStore Provider</description>
          </serviceProvider>
       </serviceProviders>
       <serviceInstances>
          <serviceInstance provider="credstore.provider" name="credstore">
             <property value="./" name="location"/>
          </serviceInstance>
          <serviceInstance provider="jaas.login.provider" name="CustomLoginModule">
             <property value="SUFFICIENT" name="jaas.login.controlFlag"/>
             <property value="SEVERE" name="log.level"/>
             <property value="org.calwin.view.CustomLoginModule" name="loginModuleClassName"/>
          </serviceInstance>
          <serviceInstance provider="idstore.xml.provider" name="idstore.xml">
             <property value="./jazn-data.xml" name="location"/>
             <property value="OBFUSCATE" name="jps.xml.idstore.pwd.encoding"/>
             <property value="jps" name="subscriber.name"/>
          </serviceInstance>
          <serviceInstance provider="policystore.xml.provider" name="policystore.xml">
             <property value="./jazn-data.xml" name="location"/>
          </serviceInstance>
       </serviceInstances>
       <jpsContexts default="TestMultiDatasource">
          <jpsContext name="TestMultiDatasource">
             <serviceInstanceRef ref="idstore.xml"/>
             <serviceInstanceRef ref="credstore"/>
             <serviceInstanceRef ref="policystore.xml"/>
          </jpsContext>
          <jpsContext name="anonymous">
             <serviceInstanceRef ref="credstore"/>
          </jpsContext>
       </jpsContexts>
    </jpsConfig>My Login Module Class:
    package org.calwin.view;
    import java.io.IOException;
    import java.security.Principal;
    import java.util.Map;
    import javax.security.auth.Subject;
    import javax.security.auth.callback.Callback;
    import javax.security.auth.callback.CallbackHandler;
    import javax.security.auth.callback.NameCallback;
    import javax.security.auth.callback.PasswordCallback;
    import javax.security.auth.callback.UnsupportedCallbackException;
    import javax.security.auth.login.LoginException;
    import javax.security.auth.spi.LoginModule;
    import javax.servlet.http.HttpServletRequest;
    import weblogic.security.auth.callback.ContextHandlerCallback;
    import weblogic.security.principal.WLSUserImpl;
    import weblogic.security.service.ContextHandler;
    public class CustomLoginModule
        implements LoginModule
      // initial state
      private Subject subject;
      private CallbackHandler callbackHandler;
      // the authentication status
      private boolean succeeded = false;
      private boolean commitSucceeded = false;
      // username and password
      private String username;
      private String password;
      // testUser's SamplePrincipal
      private Principal userPrincipal;
       * Initialize this <code>LoginModule</code>.
       * <p>
       * @param subject the <code>Subject</code> to be authenticated. <p>
       * @param callbackHandler a <code>CallbackHandler</code> for communicating
       *      with the end user (prompting for user names and
       *      passwords, for example). <p>
       * @param sharedState shared <code>LoginModule</code> state. <p>
       * @param options options specified in the login
       *      <code>Configuration</code> for this particular
       *      <code>LoginModule</code>.
      public void initialize(Subject subject, CallbackHandler callbackHandler,
                             Map sharedState, Map options) {
        this.subject = subject;
        this.callbackHandler = callbackHandler;
       * Authenticate the user by prompting for a user name and password.
       * <p>
       * @return true in all cases since this <code>LoginModule</code>
       *    should not be ignored.
       * @exception FailedLoginException if the authentication fails. <p>
       * @exception LoginException if this <code>LoginModule</code>
       *    is unable to perform the authentication.
      public boolean login() throws LoginException {
        if (callbackHandler == null)
          throw new LoginException("Error: no CallbackHandler available " +
                                   "to garner authentication information from the user");
        Callback[] callbacks = new Callback[3];
        callbacks[0] = new NameCallback("user name: ");
        callbacks[1] = new PasswordCallback("password: ", false);
        callbacks[2]=new ContextHandlerCallback();
          try {
            callbackHandler.handle(callbacks);
          } catch (UnsupportedCallbackException uce) {
              throw new LoginException("Callback Not Supported");
          } catch (IOException ioe) {
              throw new LoginException("I/O Failed");
          username = ((NameCallback)callbacks[0]).getName();
          char[] tmpPassword = ((PasswordCallback)callbacks[1]).getPassword();
          if (tmpPassword == null) {
            tmpPassword = new char[0];
          password = new String(tmpPassword);
          ((PasswordCallback)callbacks[1]).clearPassword();
        // verify the username/password
        boolean usernameCorrect = true;
        boolean passwordCorrect = true;
        succeeded = true;
        return true;
       * <p> This method is called if the LoginContext's
       * overall authentication succeeded
       * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules
       * succeeded).
       * <p> If this LoginModule's own authentication attempt
       * succeeded (checked by retrieving the private state saved by the
       * <code>login</code> method), then this method associates a
       * <code>SamplePrincipal</code>
       * with the <code>Subject</code> located in the
       * <code>LoginModule</code>.  If this LoginModule's own
       * authentication attempted failed, then this method removes
       * any state that was originally saved.
       * <p>
       * @exception LoginException if the commit fails.
       * @return true if this LoginModule's own login and commit
       *    attempts succeeded, or false otherwise.
      public boolean commit() throws LoginException {
        if (succeeded == false) {
          return false;
        } else {
          userPrincipal = new WLSUserImpl(username);
          if (!subject.getPrincipals().contains(userPrincipal))
            subject.getPrincipals().add(userPrincipal);
          // in any case, clean out state
          username = null;
          password = null;
          commitSucceeded = true;
          return true;
       * <p> This method is called if the LoginContext's
       * overall authentication failed.
       * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules
       * did not succeed).
       * <p> If this LoginModule's own authentication attempt
       * succeeded (checked by retrieving the private state saved by the
       * <code>login</code> and <code>commit</code> methods),
       * then this method cleans up any state that was originally saved.
       * <p>
       * @exception LoginException if the abort fails.
       * @return false if this LoginModule's own login and/or commit attempts
       *    failed, and true otherwise.
      public boolean abort() throws LoginException {
        if (succeeded == false) {
          return false;
        } else if (succeeded == true && commitSucceeded == false) {
          // login succeeded but overall authentication failed
          succeeded = false;
          username = null;
          if (password != null) {
            password = null;
          userPrincipal = null;
        } else {
          // overall authentication succeeded and commit succeeded,
          // but someone else's commit failed
          logout();
        return true;
       * Logout the user.
       * <p> This method removes the <code>SamplePrincipal</code>
       * that was added by the <code>commit</code> method.
       * <p>
       * @exception LoginException if the logout fails.
       * @return true in all cases since this <code>LoginModule</code>
       *          should not be ignored.
      public boolean logout() throws LoginException {
        subject.getPrincipals().remove(userPrincipal);
        succeeded = false;
        succeeded = commitSucceeded;
        username = null;
        if (password != null) {
          password = null;
        userPrincipal = null;
        return true;
    }My adf-config.xml:
    <sec:adf-security-child xmlns="http://xmlns.oracle.com/adf/security/config">
        <CredentialStoreContext credentialStoreClass="oracle.adf.share.security.providers.jps.CSFCredentialStore"
                                credentialStoreLocation="../../src/META-INF/jps-config.xml"/>
        <sec:JaasSecurityContext initialContextFactoryClass="oracle.adf.share.security.JAASInitialContextFactory"
                                 jaasProviderClass="oracle.adf.share.security.providers.jps.JpsSecurityContext"
                                 authorizationEnforce="true"
                                 authenticationRequire="true"/>
      </sec:adf-security-child>My jazn.xml:
    <?xml version = '1.0' encoding = 'UTF-8' standalone = 'yes'?>
    <jazn-data xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
               xsi:noNamespaceSchemaLocation="http://xmlns.oracle.com/oracleas/schema/jazn-data-11_0.xsd">
      <jazn-realm default="jazn.com">
        <realm>
          <name>jazn.com</name>
        </realm>
      </jazn-realm>
    </jazn-data>My web.xml:
    <filter>
        <filter-name>JpsFilter</filter-name>
        <filter-class>oracle.security.jps.ee.http.JpsFilter</filter-class>
        <init-param>
          <param-name>enable.anonymous</param-name>
          <param-value>true</param-value>
        </init-param>
        <init-param>
          <param-name>remove.anonymous.role</param-name>
          <param-value>false</param-value>
        </init-param>
      </filter>
    <servlet>
        <servlet-name>adfAuthentication</servlet-name>
        <servlet-class>oracle.adf.share.security.authentication.AuthenticationServlet</servlet-class>
        <load-on-startup>1</load-on-startup>
      </servlet>
    <servlet-mapping>
        <servlet-name>adfAuthentication</servlet-name>
        <url-pattern>/adfAuthentication</url-pattern>
      </servlet-mapping>
    <security-constraint>
        <web-resource-collection>
          <web-resource-name>adfAuthentication</web-resource-name>
          <url-pattern>/adfAuthentication</url-pattern>
        </web-resource-collection>
        <auth-constraint>
          <role-name>valid-users</role-name>
        </auth-constraint>
      </security-constraint>
      <login-config>
        <auth-method>FORM</auth-method>
        <form-login-config>
          <form-login-page>/login.html</form-login-page>
          <form-error-page>/error.html</form-error-page>
        </form-login-config>
      </login-config>
      <security-role>
        <role-name>valid-users</role-name>
      </security-role>weblogic.xml:
      <security-role-assignment>
        <role-name>valid-users</role-name>
        <principal-name>users</principal-name>
      </security-role-assignment>Regards,
    Saikiran

    Ours is not a Desktop Application, but we want to handle Authentication(Which authenticates the userid and password by making a Tuxedo call) and add the Principal to Subject in session, so that ADF Authorization and securityContext can be used as is,
    but doing this with Custom Authentication Provider in weblogic needs me to have a lot of Tuxedo Service related jars in weblogic/system classpath which i feel is not right thing to do, as the same jars are required in application also, which means i will have the jars in class path twice and i need to deploy the jars to both places everytime there is any change.
    Is there any way by which i can set Authenticated principal to Subject in the created session from within Application?

  • How to configure dhcp client identifier

    Hi Everybody,
    The DHCP client ID is an id that is unique for DHCP clients at least in the same subnet. Usually the client uses MAC-address as Client-Identifier in the DHCPDISCOVER message. The Client-Identifier may be different other than MAC-Address, For example a FQDN name, as per the RFC 2132 Ref, (code 61).+_
    Usaually, we use the following to bind the ip address based on MAC-address
    pntadm -r SUNWfiles -p /var/dhcp -A 10.42.32.86 -i '0:3:ba:a5:a9:93' -a 10.42.32.80
    At server side, I am using the following for specifying the FQDN name.
    pntadm -r SUNWfiles -p /var/dhcp -A 10.42.32.86 -i 'one.atr.com' -a 10.42.32.80
    and at client side, I am inserting the following entry in the /etc/default/dhcpagent file
    CLIENT_ID='one.atr.com'
    But this is not working. What I am doing wrong.
    +1. At the server side, then how to assign the ip addresses to the clients , if the Client-Identifier is FQDN name in the DHCPDISCOVER message other than MAC-Address.+
    +2. How to configure the client-identifier as FQDN name at client side.+
    Please help me,
    Thanks Inadvance,
    Mummaneni.

    Sandman,
    Here is an example of a router acting as a DHCP server. Please remember that you have to exclude IP addresses that you don't want to lease out.
    ip dhcp pool example
    import all
    network 192.168.1.0 255.255.255.0
    dns-server 1.2.3.4
    default-router 192.168.1.1
    ip dhcp excluded-address 192.168.1.1 192.168.1.149
    ip dhcp excluded-address 192.168.1.200 192.168.1.254
    HTH,
    Mark

Maybe you are looking for