Provide second level logon / password authentication in Portal.

I would like to customize our portal using second level logon/password authentication for few of the pages/iviews.
We have Single Sign on provided to portal so, user is not going to get logon page initially, once he gets into ESS Module where he has to see his /her personal information for which we are planing to ask user to enter his / her password or logout him if that is incorrect.
please let me know if any one know if there is any inbuilt functionality already available in Portal.
I am planing to write a Portal Compnent Project using Jspdynpage/PAR project.
Thanks a lot.

If you are using windows integrated authentication then what is the purpose of using logoff link.  You can hide it.
The purpose of windows authentication is to directly logon with out furthur authentication.
Eventhough you click logoff it will redirect again into the portal.
If you still want to show logoff link then modify the masthead par file , so that when you click on the logoff button the browser will close. This you can do in Headeriview.jsp
Otherwise you can redirect to the some other page after clickin the logoff link. Search in SDN for that.
Raghu

Similar Messages

  • SOAP Header based user/password authentication in OSB 11g Proxy Service

    Hi,
    I have implemented SOAP Header based authentication in my OSB 11g Proxy Service.
    In the Security settings of my AnySOAP(Soap 1.1) HTTP Proxy service, I have amde the following changes:
    1.
    In Transport Access Control link, i selected the User predicate, and provided an user already existing on weblogic server with following roles(AppTesters, Monitors, Operators).
    The AuthorizationProvider was XACMLAuthorizer
    2.
    Under Custom Authentication, I selected the Custom User Name and Password option, and provided the below mentiioned xpaths
    User Name XPath: ./*/*:Username/text()
    User Password XPath: ./*/*:Password/text()
    3.
    In Message Access Control link, i selected the User predicate with the same user as mentioned in Transport Access Control link.
    Now, when I am testing this service from OSB Test Console, I am providing the following input.
    <soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:N1="http://abcd.com/common/bodcomponents/transactional/model/1.0/">
    <soap:Header>
    <AuthHeader>
    <N1:Username>userXYZ</N1:Username>
    <N1:Password>passXYZ</N1:Password>
    </AuthHeader>
    </soap:Header>
    <soap:Body>
    <!-- body payload -->
    </soap:Body>
    </soap:Envelope>
    The response is "The invocation resulted in an error: ."
    The OSB server logs show the below error:
    ####<Feb 9, 2011 6:05:42 PM IST> <Error> <OSB Security> <test.abcd.co.in> <osb_server1> <[ACTIVE] ExecuteThread: '9' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <5a5769b8025ef997:-2bda316:12def49100a:-7fff-0000000000000c92> <1297254942782> <BEA-387082> <Proxy service access denied (proxy: ABCD/Services/Common_HTTP_Proxy, subject: Subject: 0
    )>
    ####<Feb 9, 2011 6:05:42 PM IST> <Error> <OSB Kernel> <test.abcd.co.in> <osb_server1> <[ACTIVE] ExecuteThread: '9' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <5a5769b8025ef997:-2bda316:12def49100a:-7fff-0000000000000c92> <1297254942782> <BEA-382004> <Failed to process request message for service ProxyService ABCD/Services/Common_HTTP_Proxy: com.bea.wli.sb.security.AccessNotAllowedException
    com.bea.wli.sb.security.AccessNotAllowedException
         at com.bea.wli.sb.pipeline.RouterSecurity.doAccessControl(RouterSecurity.java:136)
         at com.bea.wli.sb.pipeline.RouterSecurity.doAccessControl(RouterSecurity.java:117)
         at com.bea.wli.sb.pipeline.RouterManager.processMessage(RouterManager.java:586)
         at com.bea.wli.sb.test.service.ServiceMessageSender.send0(ServiceMessageSender.java:329)
         at com.bea.wli.sb.test.service.ServiceMessageSender.access$000(ServiceMessageSender.java:76)
         at com.bea.wli.sb.test.service.ServiceMessageSender$1.run(ServiceMessageSender.java:134)
         at com.bea.wli.sb.test.service.ServiceMessageSender$1.run(ServiceMessageSender.java:132)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
         at com.bea.wli.sb.security.WLSSecurityContextService.runAs(WLSSecurityContextService.java:55)
         at com.bea.wli.sb.test.service.ServiceMessageSender.send(ServiceMessageSender.java:137)
         at com.bea.wli.sb.test.service.ServiceProcessor.invoke(ServiceProcessor.java:454)
         at com.bea.wli.sb.test.TestServiceImpl.invoke(TestServiceImpl.java:172)
         at com.bea.wli.sb.test.client.ejb.TestServiceEJBBean.invoke(TestServiceEJBBean.java:167)
         at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl.invoke(TestService_sqr59p_EOImpl.java:353)
         at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl_WLSkel.invoke(Unknown Source)
         at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:589)
         at weblogic.rmi.cluster.ClusterableServerRef.invoke(ClusterableServerRef.java:230)
         at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:477)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
         at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:473)
         at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Please suggest where I am going wrong in this. I have cross checked the user/pass credentials with what I am giving in the input, and it is perfectly fine.

    I have added the Username and Password as follows, since the namespace declaration was required due to the namespace prefix 'N1' in the XPath
    declare namespace N1="http://abcd.com/common/bodcomponents/transactional/model/1.0/";./AuthHeader/N1:Username/text()
    declare namespace N1="http://abcdp.com/common/bodcomponents/transactional/model/1.0/";./AuthHeader/N1:Password/text()
    I have removed the Message Access Control conditions, have only kept Transport Access Control conditions.
    If i keep the condition in Transport Access Control as "Allow access to everyone", and test with proper credentials in the Username/Password tags in SOAP Header, then it works fine. However, if I try to give an incorrect password in the SOAP Header, it denies the access. So that means the XPaths given for Username/Password are working fine. The OSB logs show the below message
    +####<Feb 10, 2011 12:59:21 PM IST> <Error> <OSB Security> <test.abcd.co.in> <osb_server1> <[ACTIVE] ExecuteThread: '7' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <5a5769b8025ef997:-2bda316:12def49100a:-7fff-0000000000000ef2> <1297322961536> <BEA-386008> <Message level username/password authentication failed: [Security:090304]Authentication Failed: User weblogic javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User weblogic denied>+
    However if i add the condition with predicate as "User" and user name argument as "weblogic", and try to pass the same in the SOAP Header as well with the correct password, it denies the access with below message in the logs.
    +####<Feb 9, 2011 6:05:42 PM IST> <Error> <OSB Security> <test.abcd.co.in> <osb_server1> <[ACTIVE] ExecuteThread: '9' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <5a5769b8025ef997:-2bda316:12def49100a:-7fff-0000000000000c92> <1297254942782> <BEA-387082> <Proxy service access denied (proxy: ABCD/Services/Common_HTTP_Proxy, subject: Subject: 0+
    +)>+
    +####<Feb 9, 2011 6:05:42 PM IST> <Error> <OSB Kernel> <test.abcd.co.in> <osb_server1> <[ACTIVE] ExecuteThread: '9' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <5a5769b8025ef997:-2bda316:12def49100a:-7fff-0000000000000c92> <1297254942782> <BEA-382004> <Failed to process request message for service ProxyService ABCD/Services/Common_HTTP_Proxy: com.bea.wli.sb.security.AccessNotAllowedException+
    com.bea.wli.sb.security.AccessNotAllowedException
    at com.bea.wli.sb.pipeline.RouterSecurity.doAccessControl(RouterSecurity.java:136)
    at com.bea.wli.sb.pipeline.RouterSecurity.doAccessControl(RouterSecurity.java:117)
    at com.bea.wli.sb.pipeline.RouterManager.processMessage(RouterManager.java:586)
    at com.bea.wli.sb.test.service.ServiceMessageSender.send0(ServiceMessageSender.java:329)
    at com.bea.wli.sb.test.service.ServiceMessageSender.access$000(ServiceMessageSender.java:76)
    at com.bea.wli.sb.test.service.ServiceMessageSender$1.run(ServiceMessageSender.java:134)
    at com.bea.wli.sb.test.service.ServiceMessageSender$1.run(ServiceMessageSender.java:132)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
    at com.bea.wli.sb.security.WLSSecurityContextService.runAs(WLSSecurityContextService.java:55)
    at com.bea.wli.sb.test.service.ServiceMessageSender.send(ServiceMessageSender.java:137)
    at com.bea.wli.sb.test.service.ServiceProcessor.invoke(ServiceProcessor.java:454)
    at com.bea.wli.sb.test.TestServiceImpl.invoke(TestServiceImpl.java:172)
    at com.bea.wli.sb.test.client.ejb.TestServiceEJBBean.invoke(TestServiceEJBBean.java:167)
    at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl.invoke(TestService_sqr59p_EOImpl.java:353)
    at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl_WLSkel.invoke(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:589)
    at weblogic.rmi.cluster.ClusterableServerRef.invoke(ClusterableServerRef.java:230)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:477)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:473)
    at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)

  • Logon failure with username/password authentication in WLE 5.1

    Hi,
    I have WLE 5.1 configured and running on a Win2K system. I am able to
    build and run the simpapp sample program. I am also able to build the
    interceptor_cxx sample and run with all interceptors other than the
    security interceptor. What I realised in this case was that the
    PersonQueryClient did not perform any login of a user from which the
    security interceptor could extract user ID information (have I missed
    something? I am a WLE and CORBA newbie) so I modified the ubb config
    file to define SECURITY as USER_AUTH and add the AUTHSVC, modified
    personqueryclientc.cpp to get access to the SecurityLevel2 principal
    authenticator, built the app, created a user with the tpussradd command,
    and ran the app (the AUTHSVC successfully starts).
    The Tobj::AuthType returned by the get_auth_type method of the
    PrincipalAuthenticator is Tobj::TOBJ_APPAUTH as I expect. I call the
    logon method with the parameters (user_name, argv[0], sys_password,
    password, 0) where user_name is the same as the user I created with the
    tpusradd command, argv[0] is personqueryclient (I've tried tpusradd'ing
    the user both with the "-c personqueryclient" argument and without),
    sys_password is the password I specified when tmloadcf was run against
    the modified ubb config file, password is the password I specified when
    I ran tpusradd. The logon always fails returning
    Security::SecAuthFailure. In the ULOGxxxx file the following message is
    displayed:
    181605.NUMBAT!TMSYSEVT.2180: LIBTUX_CAT:1484: WARN: .SysClientSecurity:
    User tbartley on SITE1 authentication failure
    I've tried running in the following manners all with the same result:
    1. With or without the security_cxx interceptor registered
    2. With the user in or not in a group
    3. With the the user created using the "-c personqueryclient" arg to
    tpusradd or not
    If I change the security level down to APP_PW then everything works and
    the security_cxx interceptor sees a client name of personqueryclient and
    a username of personqueryclient. The logon fails if I use a sys_password
    other than the one specified to tmloadcf and succeeds if I use the
    correct password.
    Can anyone tell me what I might be doing wrong in the username/password
    authentication case?
    Here's the code I inserted to personqueryc.cpp to perform the logon:
    // Get SecurityCurrent object
    CORBA::Object_var var_security_current_oref
    = bootstrap.resolve_initial_references("SecurityCurrent");
    SecurityLevel2::Current_var var_security_current_ref =
    SecurityLevel2::Current::_narrow(var_security_current_oref.in());
    // Get the principal authenticator
    SecurityLevel2::PrincipalAuthenticator_var
    var_principal_authenticator_oref =
    var_security_current_ref->principal_authenticator();
    char user_name[100] = "";
    char password[100] = "";
    char sys_password[100] = "";
    // Narrow to a BEA Principal Authenticator
    Tobj::PrincipalAuthenticator_var v_bea_pa =
    Tobj::PrincipalAuthenticator::_narrow(var_principal_authenticator_oref.in());
    // See what level of logon has been turned on
    Tobj::AuthType auth_type = v_bea_pa->get_auth_type();
    cout << "Auth type: ";
    switch (auth_type) {
    case Tobj::TOBJ_APPAUTH: cout << "TOBJ_APPAUTH"; break;
    case Tobj::TOBJ_SYSAUTH: cout << "TOBJ_SYSAUTH"; password[0] = '\0';
    break;
    case Tobj::TOBJ_NOAUTH: cout << "TOBJ_NOAUTH"; break;
    default: cout << "TOBJ_<unknown>"; break;
    cout << endl;
    cout << "Username: ";
    cin >> user_name;
    switch (auth_type) {
    case Tobj::TOBJ_APPAUTH: {
    cout << "User password: ";
    cin >> password;
    // fall through
    case Tobj::TOBJ_SYSAUTH: {
    cout << "App password: "; cin >> sys_password;
    break;
    default: {
    break;
    // now that we've got all the data necessary, logon
    Security::AuthenticationStatus status =
    v_bea_pa->logon(user_name,
    argv[0],
    sys_password,
    password,
    0); // user data
    cout << "Logon result: ";
    switch (status) {
    case Security::SecAuthSuccess: cout << "SecAuthSuccess"; break;
    case Security::SecAuthFailure: cout << "SecAuthFailure"; break;
    case Security::SecAuthContinue: cout << "SecAuthContinue"; break;
    case Security::SecAuthExpired: cout << "SecAuthExpired"; break;
    default: cout << "SecAuth<unknown>"; break;
    cout << endl;
    if (status != Security::SecAuthSuccess) {
    cerr << "Invalid password." << endl;
    exit(1);
    Here are the entries I added to the ubb config file:
    *RESOURCES
    SECURITY USER_AUTH
    AUTHSVC AUTHSVR
    *SERVERS
    AUTHSVR SRVGRP=SYS_GRP SRVID=6 RESTART=Y GRACE=600 MAXGEN=2 CLOPT="-A"
    I do not have the WLE Security Services installed (i.e. the package
    that provides SSL and crypto). Is this required? It's not clear to me
    from the documentation if this is required for username/password based
    authentication or not.
    Thanks for any help,
    Tim Bartley

    Hi Michael
    I am using SSL in my application. So that it asks for the certificate username
    and password while startup. But now i want to mention the username and password
    in weblogic.properties file itself. So that the client need not have to provide
    the username and password everytime. I am using weblogic server 5.1 version.
    How do i do this?
    Hope my question is clear. Please help.
    with regds
    siva
    Michael Young <[email protected]> wrote:
    Hi.
    It's not 100% clear to me what you are asking for. Do you want authentication
    turned off for
    your application? That will certainly turn off prompting for authentication
    information. You
    can set your ACL for your application (in your properties file) to allow
    everyone to execute
    it. Something like:
    weblogic.allow.execute.<myApplication>=everyone
    But maybe you want some kind of silent authentication so that not everyone
    can execute your
    app? I suppose you could pass authentication info in a cookie. I really
    don't know enough
    about your application, though.
    I suggest you post this question in weblogic.developer.interest.security
    - you have a better
    chance of getting an answer there for security related questions.
    Hope this helps.
    Michael
    siva wrote:
    Hi all,
    I have the following requirements. I have an application which asksfor the authentication
    information like username and password at first. The application isrunning in
    weblogic5.1 server. Is there a way where in weblogic.properties file,i mention
    the username and password so that the application will not ask forin the browser.
    please help. It's urgent.
    with regds
    siva--
    Developer Relations Engineer
    BEA Support

  • My app store is not working after installing mavericks. When I open app store it repeatedly asking me to login with apple ID and to provide User name and Password for proxy authentication in a loop.I am a newbie to mac,Please help me.

    My app store is not working after installing mavericks. When I open app store it repeatedly asking me to login with apple ID and to provide User name and Password for proxy authentication in a loop.I am a newbie to mac,Please help me.

    Hmmmm... would appear that you need to be actually logged in to enable the additional menu features.
    Have you tried deletting the plists for MAS?
    This page might help you out...
    http://www.macobserver.com/tmo/answers/how_to_identify_and_fix_problems_with_the _mac_app_store
    Failing that, I will have to throw this back to the forum to see if anyone else can advise further.
    Let me know how you get on?
    Thanks.

  • Show Portal Sub-Role on Second Level Navigation

    Hi Experts,
    We have a requirement, to embed some of our portal roles within some master roles.
    Issue
    I have a role called Parent_Role on the portal
    Then I have two other child roles:
    Child1_Role
    Child2_Role
    Now if I add Child1_Role and Child2_Role as sub roles to the Parent_Role, and then assign the Parent_Role to my User ID,  I see both Child1_Role and Child2_Role on the first level of Top Level Navigation. However, I don't see Parent_Role on TLN.
    What I need to do is, have Child1_Role and Child2_Role show up on the second level of navigation, and have Parent_Role show up on the first level of navigation.
    Is this possible?
    Thanks!
    Max

    HI Max,
    Ideally this is what happens what you have requested for , Can you check whether the entry point is yes for you Parent Role.
    1.) Create a Parent Role and make entry point "yes".
    2) Assign the child roles to the Parent Role.
    3) Assign the Parent role to the User.
    This should work fine.
    Thanks
    Pankaj

  • Controlling visibility of Second Level navigation tabs in portal

    Hello,
    I have a request to create second level navigation based on user authorizations. The first level nav is called Applications, the second level navs under it are called SAP and BI. I only want to show SAP for some users and BI for others, and in some cases both.
    When I created workset Application and assigned SAP and BI worksets under it, no matter that what authorization I give or not give to the user, both of them show up, unless I remove the role for Application worset, then nothing shows up.
    If I remove SAP and BI worksets from Application workset, no matter what I do with roles, they do not show up. I kinda guessed that this will happen but just tried something anyway.
    Can someone please explain who this can be done or is it not possible?
    Thanks,
    Alex

    Hi Alex,
    The navigation structure does not depend on authorizations but only on the roles assigned to the user (directly or through groups).
    For your structure, you would create two roles, one SAP role and one BI role. Both roles start with an RoleFolder "Applications" as the role EntryPoint, where the child of this node within the SAP role is the SAP workset and the child of this node within the BI role is the BI workset. To get them merged, you will have to maintain the mergeID property on the corresponding elements; see http://help.sap.com/saphelp_nw04s/helpdata/en/53/89503ede925441e10000000a114084/frameset.htm for details of the merging concept and properties (that is what you are looking for).
    Hope it helps
    Detlev

  • Second Level Authorization for ESS

    Hi,
    I have an issue regarding ESS . The requirement is to provide a second level authorization when anybody clicks on the content in ESS. i,e a logon screen. On successful authentification the user has to see the required info. We should also be able to provide a 5 min idle time out. Can anybody help me with this.
    Thanks,
    Abhishek

    Abhishek, Did you find any solution for second level authentication for ESS?

  • Use of active directory userid/password authentication instead of SAP R/3 User/Password for digital signature?

    Dear all,
    I am looking to setup the use of active directory userid/password authentication instead of SAP R/3 User/Password for digital signature. We SSO to the backened ABAP AS via an SAP NW Portal to which SPNEgo kerberos authentication is setup. Today we specify R3 user id/password to digitally approvae a lot release. The idea is to have users maintain one AD password and don't have to remember the R/3 password anymore and also our Security team to avoid password maintenance.
    I know there are 3 options for digital signature and
    System signature with authorization by user ID and password (We use this currently)
    Digital User signature with verification - (We would like to use this with AD userid/password, so the system still ask the users their AD userid/password for the authentication when they try to "sign" a document.)
    User signature without verification
    Do you think there is a way to configure the system in order to ask and check the active directory userid/password instead of SAP R/3 password? Where can I found documentation about it ?
    I have several different versions of AS ABAP starting from NW 7.02 to NW 7.31.
    My active directory is based on Windows 2008.
    Thanks in advance!!
    Dhee

    Actually enabling Kerberos for SSO purposes and enabling Kerberos for digital signatures are two different topics although the latter is because of the former. I'm interested in the topic as well and I'm currently looking at different options. SAP provides a BAdI for the digital signature API which can be used for external authentication but they do not provide the solution to invoke Kerberos authentication based on username and password. SAP provides a semi solution with NWSSO 2.0 SP2 which works only on Windows with classic dynpros meaning SAP GUI for Windows is assumed. The solution is based on an ActiveX component which does the actual Kerberos authentication using the Secure Login Client which is part of the NWSSO suite. Extending that implementation to non-Windows and non-GUI applications would require some sort of web enabled service that could be used to authenticate the user with username and password. In case authentication is successful, a Kerberos token would be returned to SAP which would then be validated. All the required pieces are there since SAP has Kerberos support now in both stacks of the NetWeaver Application Server, some bits are still missing though which leaves customers looking at 3rd party or custom solutions.

  • EUS password authentication in sql developer failing with username/password

    We have recently changed to use Enterprise User Security (EUS) for our client authentication (password global authentication).
    This is working fine but we are encountering an issue with SQL Developer whereby we can't logon using our EUS details, it simply returns the following on the logon screen:
    Status : Failure - Test failed: ORA-01017: invalid username/password; logon denied
    Logging on via sql plus client and server software and other 3rd party tools like pl/sql developer works correctly.
    It appears to be an issue with sql developer itself.
    We are using the latest Production release of sql developer 2.1
    Does anyone have any ideas?
    This is an issue for
    Edited by: david butler on Jan 14, 2010 10:45 AM

    Further to this, I have now found a suitable resolution to this that doesn't require an external client.
    There is a jdbc setting that will allow you to use EUS password authentication.
    Add the jdbc line option (below) in the sqldeveloper.conf file (backup the sqldeveloper.conf file first).
    AddVMOption -Doracle.jdbc.thinLogonCapability=o3
    The sqldeveloper.conf file can be found wherever you have installed sqldeveloper, under <INSTALL_HOME>\sqldeveloper\bin\sqldeveloper.conf.
    After you add this option, restart SQL Developer and you should be able to use your EUS username / password to authenticate via SQL Developer.

  • JNLP & User Authentication (Application Portal Dilemma)

    There is an interesting article on JavaWorld under the Applied Java Topic about distributed applications and Java Web Start. Recently I have also become a big fan of rapid thick-client deployment using the JNLP framework. However, I (and many others I suspect) have come across a road-block implicit to distributed application (non-applet) development. There is no ability to preserve a session.
    Now in Jonathan Simon's article, in presents the case for "Application Portals" in which one could easily set up an authentication servlet and during run-time construct a list of verified applications. This implementation seems straightforward and but I am confused on one simple point for which I am in "dying-need" of clarity. The JNLP simply provides a link and protocol to deploy and update the client-side application. Upon initial execution or launching, the "link" is unknown making this solution great. However, once launched the link can be determined and the application can be executed without the use of the authentication portal (or if an off-line implementation is also deployed - launched locally).
    Is there a current design pattern to circumvent this limitation? How can I pass session information or even arguments to the client-application when launched? What happens when the application is launched via the desktop integrated icon? At first glance, I would expect the solution to be to invoke a WebService from the application upon execution of main. This service would then authenticate, but still would require its own interface for data (user/pass) capturing - thereby nullifying the entire point of setting up an authenticating application portal.
    Any suggestions or clarity would be well received

    I'm not sure if this will help you guys or not, but there is a guide for deploying JNLP applications from a servlet here: http://java.sun.com/j2se/1.5.0/docs/guide/javaws/developersguide/downloadservletguide.html
    Perhaps you can use this to dynamically specify the JNLP file. If a user accesses the server from the plain URL the servlet assigns a new session id, and places this in the codebase or href of the JNLP file it sends to the user. Later when the user runs the JNLP application from app manager, or an icon, the servlet will see the decorated codebase/href and act accordingly.
    Anyway, like I said, I'm not sure if this is exactly what you are looking for, but I think it has been used in the past for session maintenance.
    As to why JNLP doesn't support portal tech... these two technologies were invented at the same time. Initially they were somewhat competing ideas.
    For the future it might be possible to make JNLP more portal friendly, but in that case, Sun needs to have a better idea from the users what is needed. Simply saying, "make it better" is just to vague. Be specific, and who knows what good ideas might be picked up. (Another possibility is to contribute your own ideas for improvement through http://www.java.net/).
    Mike.

  • Username and Password authentication

    Hi,
    I am new to both JDBC and MSSQL. I've been connecting to msSQL server without providing username and password (DriverManager.getConnection(String url)). I am wondering how to enforce the username and password authentication so that username and password have to be verified before a connection is made. Thanks in advance.

    but where can I get the username & password? I can get
    the connection even with any username & password, why?Hi WeiHang,
    This is regarding the options you have set in the SQL Server. You have to choose from Windows NT authentication and SQL Server Authentication. If you give SQL Server authentication you have mentioned the username and password and you can connect to database simple using DSN(if you are using JDBC-ODBC). However if you choose WindowsNT authentication you donot specify the user name and password there and you have to enter the same at runtime.
    Hope this can help you

  • Implementation of CISCO IVR – with 2nd Level of SMS Authentication and Backend SQL Server Integration

    Hi All,
    All i need is to write a script in UCCX premium with below requirement.
    We do offer services to our customers through the IVR, the aim is to ask the Customer to register with our company, and then will be allowed to use the services from us. We want to ask the customer for second level of authentication when he is on our IVR in terms that we will send him the activation code on his registered mobile number and verification of Voice Signature by Voice Biometric System. Then he will be prompted for the services. In addition, once he has logged in then he can order new services for which we will record him request in the Database and then send him an SMS Notifications.
    Is this possible in the scripting?

    Hi,
    First customer calls in to the trigger, their will be a menu to select the language (English,Arabic,French,bla). After the language selection,
    customer will be prompted to login using their credentials (press 1),
    and if you are new user register your detail (Press 2).
    If customer press 1 , then there will a menu mentioning some company services, and customer can order those services by using his account. After successful order, sms gateway sends a notification to customer's mobile number.
    If the customer press 2 , then the registration process starts , after successful registration in the database we query the details and then send the activation code to customer's mobile number. Using the activation code he should be able to activate his account and select the services.
    Finally, this IVR should play only in the office hours. Non-working hours there will be different prompt.
    Hope you are clear about this call flow. If you have any queries please let me know.
    Thanks in advance
    Regards
    Kajen

  • Content of second level TAB's not visible

    Hi All,
    I have designed a page have nested TAB's. When we click to on any first level tab, then the contents on the first second level tab is not visible. Neither there a Hyperlink to the title of that tab. How can the contents be made visible.
    I am using oracle portal version 3.0.6.6.5
    thanks

    Hi,
    unfortunately the behaviour got even worse in 3089. The behaviour Girish is describing is still there in 307. By the way, the content can be made visible by click the second subtab and then clicking the first subtab again (nice workaround huh..) Another way is to add a subtab and display it as the first subtab and give it a label like 'Make your choice..'
    So I was anxiously waiting for 3089 because I too was told everthing would be fixed but to my astonishment in 3089 (upgraded and fresh install) the subtabs (displayed as a page portlet that is) do not work at all!!!!!!!!! Got TAR 1542074 logged for this. The only thing at this moment which gives an acceptable appearance is creating subtabs on the page itself (so without a subpage displayed as a portlet) and assign active/inactive images to the tabs. But this way you are spending more time working with Paintshop than with Portal. Please tell me that I am wrong about this (I hope I am...), but otherwise this really goes beyond my bug/new product tolerance level.
    Tony

  • Second level navigation menu not highlighted

    Hello Experts,
    We have a par file which is redirecting to a third party website from portal using Response.sendRedirect.Here the issue is when the third party website opens in the same window in portal,second level navigation menu is not getting highlighted,its still highlighting the previously selected menu.We are on EP6 SP16.
    Thanks in advance,
    Suresh

    Hi Suresh,
    I guess that's because you are just redirecting the page & this doesn't refresh the Navigation nodes.
    Hence just try adding the below code before redirection.
    refreshPage() ;
    function refreshPage() {
    try {
    frameworkSupport.refreshContentArea();
    } catch(e) {
    document.location.reload()
    Redeploy and check. I think it should work.
    Regards,
    Santhosh

  • DMS repository manager error at second level

    Hello everyone
    We successfully installed the DMS Business Package in our portal, set up the back-end connection to our R/3 system, and now a couple folders show up when we view the Document Explorer iView.  However... when I click on a folder, I receive an error:
    com.sap.mw.jco.JCO$Exception: (127) JCO_ERROR_FIELD_NOT_FOUND: Field CREATED_BY not a member of BAPI_DOC_FILES2_KEYS
    I went to the DMSRM_Explorer layout set to see if the collection renderer was trying to display the CreatedBy property, but it's not.  The only properties it displays are rnd:icon, rnd:displayname(contentLink)+rnd:action, contentlength, rnd:lock, dmsrm_dir:dokar,  dmsrm_dir:doknr, dmsrm_dir:dokvr, and dmsrm_dir:status.  I even tried removing all displayed properties except for the icon and displayname, and still received that same error at the second level.
    Has anyone run into this before, or perhaps have even a hint of where I should look to troubleshoot this problem?  I can't find where it's trying to display Created_By.
    We're on EP6 SP14.
    Thanks in advance!  All help will be rewarded with points. 
    - Fallon

    Located the table BAPI_DOC_FILES2_KEYS in our R/3 system, and the field CREATED_BY is not there.  However, in some of our other R/3 systems (with later service packs) the field does exist.  Which R/3 service pack creates this field?  The DMS Business Package documentation states that the back-end R/3 system needs to be release 4.6C or later, but this must not be the case.  We're currently on 4.7... sap_basis support pack is 55, sap_appl is 12, with a date of 30.09.2003 19:37:07 for table definition.
    Thank you,
    Fallon

Maybe you are looking for

  • HT1766 Trying to restore from back up and it is asking for password.

    I do not remember setting up a password for backing up and none of my passwords will work.  How do I reset my password?  I doesn't give me an option.

  • 'Crossgrade' Questions?!?

    Okay, so I notice on the Apple Store page for the Crossgrade from FCP 1, 2, or 3 that it says, "Academic and not-for-resale versions of Final Cut Pro 1, 2, or 3 are not eligible for this upgrade.", I was told when I purchased my FCP 3 Academic from A

  • Interested in a LabView-Chat? (Datasocket)

    Hello, if someone needs a labview-chatprogramm then check the attached file. I made some tests with the datasocket and here is the result. Installatation: - Take two computers connected overLAN - Start the Datasocket-Server on one Computer - Change 

  • DBMS_SCHEDULER - ORA-02064: distributed operation not supported

    I am getting this error: ORA-02064: distributed operation not supported using the DBMS_SCHEDULER package in Database 10g. The code works successfully in PL/SQL DEVELOPER inside the database but when I try to run the code through PSP pages on the web,

  • FF 3.6.13 continues to open after loading Beta 4 what's wrong

    I just downloaded Beta 4, yet all my shortcuts are still loading 3.6.13. I can't tell the difference between them as they all look like the FF's logo. I tried to make Beta 4 my default browser, but 3.6.13 still comes up.