Password Policy with DSCC (DSEE)

Hi all,
I am creating security policies with the interface DSCC (Directory service control center).
In Password Policies there are two types of policies (Global / Built in)
properties of these policies are in ldap
Global
ldapsearch -x -D "cn=Directory Manager" -w admin123 -b "cn=Password Policy,cn=config" objectclass=*
Built-in
ldapsearch -x -D "cn=Directory Manager" -w admin123 -b "cn=Password Policy,cn=replication manager,cn=replication,cn=config" objectclass=*
But, if I create a new policy under cn = PolicyTemp,dc = example, dc = cl, you can not find it by querying ldap?
it does not deliver results
ldapsearch -x D "cn=Directory Manager" -w admin123 -b "cn=PolicyTemp,dc=example,dc=cl" objectclass=*

Hi,
I found the answer, the LDAP query is :
ldapsearch -x -D "cn=Directory Manager" -w admin123 -b "dc=example,dc=cl" "(&(objectclass=ldapsubentry)(cn=TempPolicy))"
Thanks

Similar Messages

  • Assign a Password Policy with DSCC

    Hi all,
    In DSCC I can create a new policies password,
    but, How Assign a Password Policy to an Individual Accoun with DSCC?
    Thanks

    Hi,
    resolved.

  • How i replace default password policy with my custom password policy

    Hi All,
    can anybody help me to replace idm default password policy with my custom password policy?

    1. Go to Security --> Policies
    2. New --> String Quality Policy --> define rules --> save
    3. New --> Identity System account policy --> define rules and set the policy created in step2 to for password policy --> save
    4. Assign the policy created in step 3 to the user
    a. when create a user, under the 'Security' tab , for the 'Account policy' select the policy created in step
    b. Programattically, create /check out user view, assign the step 3 policy
    <set name='user.waveset.assignedLhPolicy'>
    <s>step 3 policy</s>
    </set>
    and checkin the view

  • Adding Password Policy with a use of CoS

    Hi all,
    I am trying to add a new password policy for our suffixes 1,2 ,3. I have read the DS 6.3 Admin manual P # 182. I am bit confused. Can some one write me sequence of steps.
    For example: step1: add a new policy for ou=suffix1,o=com
    step2: add new policy to DS, etc....
    I have tried the example from the manual but it seems the syntax is wrong in the book. I am getting Invalid DN syntax error ...for CoS
    dn: cn="cn=TempFilter,ou=people,dc=suffix1,dc=com",
    cn=PolTempl,dc=suffix1,dc=com
    Q#2: Does this new policy applies to existing users or the new users?
    TIA

    The following ldif is working for me. It set the ExternalUsersPolicy password policy to all users from o=SUBORG
    dn: cn=SUBORGUsersPolicyFilter,o=SUBORG,dc=company,dc=org
    objectclass: top
    objectclass: LDAPsubentry
    objectclass: nsRoleDefinition
    objectclass: nsComplexRoleDefinition
    objectclass: nsFilteredRoleDefinition
    cn: SUBORGUsersPolicyFilter
    nsRoleFilter: (objectclass=inetorgperson)
    description: filtered role for SUBORG users
    dn: cn=PolSUBORG,o=SUBORG,dc=company,dc=org
    objectclass: top
    objectclass: nsContainer
    dn: cn="cn=SUBORGUsersPolicyFilter,o=SUBORG,dc=company,dc=org",cn=PolSUBORG,o=SUBORG,dc=company,dc=org
    objectclass: extensibleObject
    objectclass: LDAPsubentry
    objectclass: costemplate
    cosPriority: 1
    passwordPolicySubentry: cn=ExternalUsersPolicy,dc=company,dc=org
    dn: cn=PolCoS,o=SUBORG,dc=company,dc=org
    objectclass: top
    objectclass: LDAPsubentry
    objectclass: cosSuperDefinition
    objectclass: cosClassicDefinition
    cosTemplateDN: cn=PolSUBORG,o=SUBORG,dc=company,dc=org
    cosSpecifier: nsRole
    cosAttribute: passwordPolicySubentry operational
    Edited by: vvlier on Sep 24, 2008 1:16 PM

  • Password Policy Directory 6.2

    Hello;
    I am trying to implement password policy on directory 6.2. After, I set the following parameters, my instance fails to start. Is there a specific way to turn password policy? Much appreciated!
    dsconf set-server-prop pwd-strong-check-enabled:on
    dsconf set-server-prop pwd-check-enabled:on
    Thanks,
    Irfan

    Thanks Ludovic;
    There are some issues with "messages" that the server displays in 6.2. I got passed the error messages and server is starting. My issue is really setting up a password policy on an ou not using global password policy. I created a new policy in DSCC and assigned to a user. However, that policy doesn't apply to the user. The global policy that I changed to have numeric and upper caps applies to this ou as well -- which is not what I want.
    I have a global policy which has numeric and uppercaps etc on o=example.
    I have a new password policy (using DSCC) on ou=people,ou=orgexample,o=example. (weak policy -- min length 3)
    Somehow only the policy on o=example applies to everyone.
    Thanks,

  • Password Policy on Directory Server 11.1.1.7.2

    Hi,
    I'm trying to set up a password policy with DS 11.1.1.7.2 but it doesn't seem to be getting applied to the users. I went through the DSCC gui and created a new policy that is supposed to remember the last 3 passwords and also expire in a couple days just for test purposes. I then set the compatibility mode to Directory Server 6 and clicked on "Assign Policy" and selected ou=people,o=xxxxxx,o=isp where my test accounts are.
    I've then tried using ldapmodify using the credentials to the accounts who's passwords I'm changing and it allows me to reuse the same passwords. I saw something about using a virtual attribute for assigning users to a policy. Is that required also?
    dn: cn=TestPWpolicy1,o=xxxxxxx,o=isp
    cn: TestPWpolicy1
    objectclass: sunPwdPolicy
    objectclass: pwdPolicy
    objectclass: ldapsubentry
    objectclass: top
    passwordrootdnmaybypassmodschecks: on
    passwordstoragescheme: CRYPT
    pwdallowuserchange: true
    pwdattribute: userPassword
    pwdcheckquality: 2
    pwdexpirewarning: 86400
    pwdinhistory: 3
    pwdmaxage: 172800
    pwdminage: 0
    pwdminlength: 2
    pwdmustchange: false
    createtimestamp: 20150302195541Z
    creatorsname: cn=admin,cn=administrators,cn=dscc
    entrydn: cn=testpwpolicy1,o=xxxxxxxx,o=isp
    entryid: 28
    hassubordinates: FALSE
    modifiersname: cn=admin,cn=administrators,cn=dscc
    modifytimestamp: 20150302195541Z
    nsuniqueid: 0a0ca681-c11611e4-800799c3-4c540d75
    numsubordinates: 0
    parentid: 2
    subschemasubentry: cn=schema
    Thanks for any help.

    Hello,
    A user entry references a custom password policy through the value of the operational attribute pwdPolicySubentry. When referenced by a user entry, a custom password policy overrides the default password policy for the instance.
    It is unclear to me whether you want to assign the new password policy to an individual account or to every user in ou=people,o=xxxx,o=isp.
    To assign a password policy to an individual account, just ddd the password policy DN to the values of the pwdPolicySubentry attribute of the user entry e.g.
    $ cat pwp.ldif
    dn: uid=dmiller,ou=people,o=xxxxxxx,o=isp
    changetype: modify
    add: pwdPolicySubentry
    pwdPolicySubentry: cn=TestPWpolicy1,o=xxxxxxx,o=isp
    $ ldapmodify -D cn=directory\ manager -w - -f pwp.ldif
    Enter bind password:
    modifying entry uid=dmiller,ou=people,o=xxxxxxx,o=isp
    $ ldapsearch -D cn=directory\ manager -w - -b dc=xxxxxxx,o=isp \
    "(uid=dmiller)" pwdPolicySubentry
    Enter bind password:
    version: 1
    dn: uid=dmiller, ou=People, o=xxxxxxx,o=isp
    pwdPolicySubentry: cn=TestPWpolicy1,o=xxxxxxx,o=isp
    $
    See Directory Server Password Policy - 11g Release 1 (11.1.1.7.0)
    You can also assign a password policy to a set of users using cos/roles virtual attributes as described in section 8.3.4 at Directory Server Password Policy - 11g Release 1 (11.1.1.7.0)
    -Sylvain
    Please mark the response as helpful or correct when appropriate to make it easier for others to find it

  • Best way to force password policy on users within 1-2 weeks?

    We have a Server 2008 R2 domain.
    I'd read that the password policy in GPO is only available for Computer Configuration, not User Configuration? Is that correct? 
    If so, that's not very flexible and will make things trickier for us.  
    And regarding enforcing a password policy with a GPO on our local domain, do you know of a way to force users to change their passwords within say 1 week?    (the only options I know of are on the AD User account properties check a box "User
    must change password at next logon" (then you'd have to force them to log out) OR relying on AD's internal formula:
    webactivedirectory.com/.../how-active-directory-calculates-account-password-expiration-dates .  The problem I see with the latter is if your user hasn't changed their pw for a year you'd have to wait a year+how many days you set for max password
    age?
    spnewbie

    To add, the password policy is applied at the domain level and only works at the domain level. It's not the fact that it's at the "Computer Level" or "User Level" or not, it's the fact that it's only set at the domain level.
    Account policies (Password, Lockout and Kerb), are all under the Computer Config because it forces it to apply to all user accounts that access all machines.
    If you tried to create a password policy at any other level (any OU), it won't work. The only option is to use PSOs, as Mahdi pointed out.
    As for that Spiceworks thread, I would suggest to post a question about a specific product to the product vendor's support forum for accurate responses.
    Here's an excerpt from MOC 6425C Configuring and Troubleshooting Windows Server 2008 Active Directory, page 10-8 (and this applies to all versions of AD):
    Active Directory supports one set of password and lockout policies for a domain. These policies are configured in a GPO that is scoped to the domain. A new domain contains a GPO called the Default Domain Policy that is linked to the domain and that includes
    the default policy settings for password, account lockout, and Kerberos policies. You can change the settings by editing the Default Domain Policy GPO.
    The best practice is to edit the Default Domain Policy GPO to specify the password policy settings for your organization. You should also use the Default Domain Policy GPO to specify account lockout policies and Kerberos policies. Do not use the Default
    Domain Policy GPO to deploy any other custom policy settings. In other words, the Default Domain Policy GPO only defines the password, account lockout, and Kerberos policies for the domain. Additionally, do not define password, account lockout, or Kerberos
    policies for the domain in any other GPO.
    The password settings configured in the Default Domain Policy affect all user accounts in the domain. The settings can be overridden, however, by the password-related properties of the individual user accounts. On the Account tab of a user's Properties dialog
    box, you can specify settings such as Password Never Expires or Store Passwords Using Reversible Encryption. For example, if five users have an application that requires direct access to their passwords, you can configure the accounts for those users to store
    their passwords by using reversible encryption.
    Ace Fekay
    MVP, MCT, MCSE 2012, MCITP EA & MCTS Windows 2008/R2, Exchange 2013, 2010 EA & 2007, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Complete List of Technical Blogs: http://www.delawarecountycomputerconsulting.com/technicalblogs.php
    This posting is provided AS-IS with no warranties or guarantees and confers no rights.

  • Implement password policy

    we are implementing the complex password policy, which is reqired by Audit team. I am able to implement password policy with AppsPasswordValidationCUS.java
    But main problem, if put the long message to provide the instructions for new password on login screen it error out pl/sql number overflow issue.
    How can we change the message on the following screen:
    1. Main login screen (Just Hint the password) --> it works after change in messages
    2. When user password expire then we want to display the on change password forms ( that new password is ...), If I send the message in custom java it gives the error of pl/sql fnd_sec...string overflow.
    3. How to add the message on "user define" form.
    Looking for your help or white paper to successfully change the message.

    Hi,
    Have you tried to personalize the main login page and see if this works? Please see these docs for details:
    Note: 468971.1 - Tips For Personalizing The E-Business Suite 11i Login Page (AppsLocalLogin)
    Note: 579917.1 - How to Personalize Login page in R12?
    Note: 741459.1 - Tips For Personalizing The E-Business Suite r12 Login Page (MainLoginPG)
    Thanks,
    Hussein

  • Introducing a custom Password policy to expire passwords. odsee 11g - what are the expected results

    We have left the default Password Policy untouched. As a default password aging is off. Our DS compatibility mode is now DS6 so we can add Password Policies with max age!
    Some users need to have their passwords changed regularly due to political reasons.
    We have introduced a custom Password Policy which has a pwd_Max_age value of 180 days and allows the user to Change Password. Entry is cn=Custom Pwd Policy for ABC,dc=mycorp,dc=com
    Ok. Now we get confused by the behaviour of this ODSEE 11g server. Now, we are ADDING a new custom Password Policy to just a few selected users!
    1. When we add the Policy to the user by setting the passwordpolicysubentry attribute = "cn=Custom Pwd Policy for ABC,dc=mycorp,dc=com"
    - Nothing seems to happen.
    - WHEN IS THE PASSWORD EXPIRED?
    2. After we change a password for a user who has the passwordpolicysubentry attribute, he gains a new attribute pwdChangedTime
    - IS THIS THE ONLY TIME THE EXPIRY CLOCK STARTS TICKING? *AFTER* THE PASSWORD IS CHANGED?
    3. Is it true, that if a user never changes his password, even if he gets the new custom password policy applied, his password never automatically expires????
    I just cannot work out what is supposed to happen. I would have hoped that at the very least, the password begins to expires as soon as he gets a Password Policy with pwd_Max_age set.
    How is ODSEE 11g designed/supposed to function.
    Help!!!!!
    *HH

    Sylvain ,Many thanks for your reply and suggestions. Always good to have a choice!
    So it seems the only way to get the password aging clock to tick is for the password to be changed after having the password policy applied.
    Option1 is not really an option although it certainly would make the users change the password and set up the password aging...
    The main difficulty with odsee 11g  (Version 11.1.1.7.0) is that pwdChangedTime is a system read-only attribute linked to a modification to userPassword attribute, I cannot use ldapmodify to add/modify the pwdChangedTime attribute.
    I was amazed that I can read/store the userpassword as the base64 string and replace the userpassword attribute with this value using ldapmodify. This is very easy (and works!) but will cause the pwdChangedTime attribute to contain the same time for all users. I can imagine helpdesk loving it when everyone calls them in 6 months time.
    Using the LDIF backup/restore utility looks the best option, if it succeeds. At least we can randomize the actual value of pwdChangedTime with this approach.
    Mercy Buckets.

  • OpenLDAP, password policy.

    Hi
    I need some help or advice about how to use password policy with ldap authentication. I folowed that manual. I had slapd.conf configurated and I have ou=policies and the cn=default,ou=policies,dc=example,dc=com policy.
    Now what shoud I do to let the cliets use that policy? I still have pam_cracklib.so in my /etc/pam.d/system-auth-ac (the clients are CentOS). Should I remove the pam_cracklib.so and add something else?
    I red in another place that I should add "pwdPolicySubentry: cn=default,ou=policies,dc=example,dc=com" in the user`s entry, but I am unable to do that. Do you know in which objectClass is that attribute included?
    Regards.

    I believe that most of pam_ldap modules on these machines understand the Sun DS password policy controls.

  • How do you apply the same password policy to every PDF document you create with inDesign?

    All,
    Adobe peeps!,
    I don't know if this is really supported with inDesign 5.5, but here is my my use case:
    I constantly create more than 10 PDFs a day using inDesign
    On  all PDF's I create, i want to apply password security to protect them
    But in order to do so, within inDesign, I am   always forced to go to the "security dialogue" pane to set up the same permission  and passwords over and over again
    This gets tiring :/
    So what I am hoping to do is  the following:
    Like acrobat, I want to create a password policy within inDesign
    I want all PDFs created to have such a password policy  be automatically applied
    I know acrobat supports something like this (http://help.adobe.com/en_US/acrobat/pro/using/WS58a04a822e3e50102bd615109794195ff-7d68.w.h tml), but, unless I may have missed something, the Acrobat feature is limited. That is, the help link  does not tell me how to automatically do this with Acrobat either (the link does not explain to me how to "automatically apply the same password security policy to every PDF document I save within the application). I think the only way to do so is via "Adobe LiveCycle Rights Management ES", but for non server users, I am hoping there is another way.
    So my questions are:
    Is it possible to create password security policies in inDesign?
    Is it possible to apply the same password security policy to every PDF i create in inDesign?
    If not, can I change default settings within Acrobat ProX to automatically apply a password security policy everytime I save a PDF?
    If all fails, do you guys know of any extensions that can support this?
    Any help would be great. Thanks!

    Steve,
    Thanks for your notes. To follow up on your response.
    Bummer. I kinda had a hunch at this inDesign limitation.
    I have been aware of the method for setting up of a security policy within Acrobat. While this feature does cut down some of the work involved in creating and applying password policies to pdfs, what I am looking for with Acrobat is to apply the same password policy to every document I save from the app. Automatically. Without having to manualy select a policy.
    I think my solution will have to lie in me creating some sort of script to help support this need. I don't think Acrobat Pro X has the capabilities to allow me to tinker with, say, creating a save PDF preset that will allow me to automatically apply a password policy.
    PS. I am using acrobat pro x.

  • Issue with Lockout Duration in Password Policy in OAM

    Hi,
    We are facing an issue with the lockout duration configuration in the password policies in the identity manager interface for our OAM setup.
    Oracle Access Manager 10g version 10.1.4
    User/Policy Store: ADAM Ldap [Microsoft ADAM 2003]
    After we lock out a user in our LDAP after 5 wrong attempts, the two attribute values in ADAM get updated to 5:
    oblogintrycount
    badPwdCount
    Also I see that "oblockouttime" gets updated with an unix timestamp.
    Now, we have set the "Lockout Duration" in the password policy as 1 hour. So, after 1 hour, the user should be unlocked in ADAM.
    However, after 1 hour when the user tries to login, he/she gets the error that a wrong password has been entered for the userID.
    When we check in ADAM, we see that the value of "oblogintrycount" was indeed reset. However the value of "badPwdCount" did not get reset and is still stuck at 5.
    If we reset both these attribute values to 0, the user can login again.
    Now, is OAM expected to reset both these attribute values to 0, or does it only reset the oblix attributes?
    If it is the latter, is there a way around to resolve this issue? Or are we doing something wrong here?
    Please let us know your feedback.
    Thanks!
    Abhishek.

    OAM only works with the ob* attributes, and not with badPwdCount attribute of the AD (ADAM). I think for some reason the password and account policies of the AD is being triggerred. Disable the AD password policy and it will be Ok.
    Hope this helps. Let us know.

  • Any issue and/or advice with activation of global password policy (10.9 osx server) ?

    Hi Pro,
    I have an OD domain (10.9.1 server) with 20 users mobile account (10.9.1 osx) authentification, I’d like to enable a global password policy, and I'm curious what actually happens when I add some policy in Server Admin > Open Directory > gear > edit global password policy?
    If I set a "reset every 45 days" option, is that from the time the policy is enabled, or from the time the user account was created?
    Any issue with Keychain ?
    If I set a "must have one letter" or "numeric character", etc...and the user doesn't currently have a password that matches this criteria, will they be forced to set a new password immediately, or the next time one is initiated, did the account will be disable?
    I just trying to prevent any bad experience for the users.
    Thanks

    Hi,
    The 45 days will start from the moment you enable that setting for all active users, and will start whenever you create a new OD user.
    There won't be any issues with Keychain, it will updated when a new password is set. On that specific day when they login or restart, they need to choose a new password. Keychain will update automatically.
    The new policy will start working after the 45 days have been set. After 45 days that policy will be enforced, not before, users can continue to work with a less secure password. About 10 days before that deadline or earlier they will get an option in their login screen to renew their password because it will inform them it will expire soon.
    You might want to notify all users of a new password policy when you set it and then inform them again about a week before it will expire. That will ensure a smooth transition...
    Goodluck!
    Jeffrey

  • New users with Global Password Policy requiring password "reset on first user login" are still prompted to reset password after entering incorrect password

    The setup:
    We have the option "Password must: be reset on first user login" enabled in the Global Password Policy on our 10.9 / Mavericks server. We import new user accounts into Open Directory via a delimited text file and include a default password for each user.
    What I've observed and tested:
    When a user attempts to log into a computer that's bound to our Open Directory for the first time, they can enter anything in the password field and still receive the prompt to reset their password. They are never notified that they entered their default password incorrectly. The password reset will then fail (as it should), but they still aren't notified that this is the reason for the password reset failure. To put it another way: Seeing the prompt to reset your password would reasonably imply that you entered the default password correctly, but that's not the case at all.
    The question:
    Is this expected behavior? If it is, it doesn't seem logical. If this was the case in OS X Server 10.3 through 10.7 I never noticed it. Can anyone corroborate this with their own setup? Thanks in advance.
    -- Steve

    Some follow up questions:
    - How did you migrate (dsmig ldif or binary import)
    - Did the accounts in .x have any custom password policies set?
    For a "new" and a migrated entry, can you check if a passwordpolicysubentry is configured?
    (search as directory manager and fetch the attribute)

  • DSEE 6.3.1 password policy issue

    We're rolling out a network wide password policy on both our LDAP and AD environments. The two are synchronized using Identity Synchronization for Windows 6.0. Today, in my test environment I enabled the password policies that we plan to implement. Since we never had any 5.x directory servers, I set the password policy mode to be Directory Server 6 mode. After configuring everything I tried changing a users password in the AD domain and ISW picked up the change however the following error showed up in the ISW audit log:
    [16/Feb/2011:16:56:03.957 -0500] FINE    18  CNN100 beer-ds01  "LDAP operation on entry uid=tuser,ou=people,dc=beer,dc=com failed at ldaps://beer-ds01.lab.endeca.com:636, error(53): LDAP server is unwilling to perform ((Password Policy: modify policy entry) "objectClass=passwordPolicy" is not supported in pwdCompat:4 (DS6-mode).)." (Action ID=CNN101-12E30785AA8-1, SN=7)When I then tried the same password change directly against the directory server using ldapmodify, I saw the same error:
    # ldapmodify -D 'cn=directory manager' -w endeca123                     
    dn: uid=tuser,ou=people,dc=beer,dc=com
    changetype: modify
    replace: userpassword
    userpassword: !changem3!
    modifying entry uid=tuser,ou=people,dc=beer,dc=com
    ldap_modify: DSA is unwilling to perform
    ldap_modify: additional info: (Password Policy: modify policy entry) "objectClass=passwordPolicy" is not supported in pwdCompat:4 (DS6-mode).The password policy is:
    version: 1
    dn: cn=Password Policy,cn=config
    objectClass: top
    objectClass: ldapsubentry
    objectClass: pwdPolicy
    objectClass: sunPwdPolicy
    cn: Password Policy
    pwdAttribute: userPassword
    passwordStorageScheme: CRYPT
    pwdAllowUserChange: TRUE
    pwdSafeModify: FALSE
    passwordRootdnMayBypassModsChecks: off
    pwdInHistory: 10
    pwdMinAge: 86400
    pwdCheckQuality: 2
    pwdMinLength: 6
    pwdMustChange: FALSE
    pwdMaxAge: 15552000
    pwdExpireWarning: 86400
    pwdGraceAuthNLimit: 0
    pwdKeepLastAuthTime: FALSE
    pwdLockout: TRUE
    pwdMaxFailure: 5
    pwdFailureCountInterval: 1800
    pwdIsLockoutPrioritized: TRUE
    pwdLockoutDuration: 1800I'm at a complete loss as to what causing this problem and am not sure what steps to take to figure out how to fix it. Can anyone offer some help?

    It turns out that when I setup the ISW install I, for a reason that now I cannot comprehend nor remember, added the passwordPolicy objectclass to the auxillary objectclasses used when created a new user. Since that objectclass is a 5.x objectclass my problems started when I moved to pwd-compat DS6-mode. I was able to restore my test systems from a backup, remove the objectclass from the ISW config and then proceed with the password policy rollout which worked fine this time around. Thanks for the suggestions and help.

Maybe you are looking for

  • Notify Me function in Find Friends app

    Has anyone been able to get the "Notify Me" feature to work in the Find Friends app?  I believe I've made all the appropriate adjustments in Settings as well as the app itself.  However, when the friend arrives at the destination I selected, the app

  • How can make the header repeat in every page?

    I followed the instructions in pages' help nad it does work for text heardes, however it does not work with images and graphics. Daoes anyone know how to make graphic and/or images headers repeat in each page? Thanks in advance. Ruben

  • Slider bar is missing at the top of iTunes.

    Slider bar is missing at the top of iTunes. Not sure how to get it back into view. Not sure if this has been answered. First time posting on here and very new to Apple software, Macbook that is. Iphones and Ipads i've got covered. Thanks

  • Debugging database/networking issue on production build

    Hello, I run into a problem when I take my release build and put it on a server that is not not development server (I use localhost with MAMP as development server). Maybe somebody can help me. Everything runs smoothly on the local machine, especiall

  • Applet or Object tag attributes

    Hi everyone, Here is my question : I'm loading the same applet 2 times in the same html page. I would like all classes to be loaded for each of those 2 applets and not only one time as it happens right now, but always using the same .jar file of cour