Trusted Authentication using QUERY_STRING

Hi All,
We are trying to configure the Trusted Authentication using Query_String in XIR3.1
We have customer portal ,where in login to custom web page and click on the link which routes to Infoview.We are configuring sso to bypass the credentials from webportal to Infoview home page.
We have created a paramerter to pass the user information.We have made all the required changes for configuring trusted authentication,like:
1) Enable Trusted Authentication in cmc.Enter shared secret in cmc
2) Make changes to the web.xml file
3) Create TrustedPrincipal.conf file
In web.xml file we gave "trusted.auth.user.retrieval" as "QUERY_STRING" & "trusted.auth.user.param" as the parameter value we are using to pass the user information.
If the parameter we are using is "MyUser" to pass the user information ,After configuring, we noticed that ,when we launch the url, "http://host:8080/InfoViewApp/logon/logon.do?MyUser=<username>"  we can directly login to Infoview without giving any credentials.We are not sure if we are moving in right direction? Is this how the QUERY_STRING work?
We also noticed that,instead of giving any username if we give any other value the infoview home page opens up with Guest account?
Thank you,
Bill

You should disable guest when using any method of SSO. Then anything placed in the URL other than a proper user would fail. And yes this is exactly how query string works (the username must be supplied in the URL). If looking for a more dynamic/secure method you will need to combine with a front end authenticator such as IIS, siteminder, etc and use one of our other methods such as remote_user, http_header, etc
Regards,
Tim

Similar Messages

  • Windows AD and Trusted Authentication

    Do you have to use IIS as the webserver when installing on a Windows platform and trying to implement SSO?  Unfortunately, using standard AD and Kerberos is NOT an option.  Without having to implement extra coding out of the box, can you implement SSO with trusted authentication using Windows AD accounts to be passed to the CMS and using Apache/Tomcat as the Web and app server?

    OK.  IF I can use Tomcat as web and app server in the WIndows Server environment, What retrieval method would you recommend (ie. Remote_user, Query_String, etc).  I have successfully tested query string, however, that would require a way to capture the AD account of every user.  This is where I have not found documentation or examples without IIS being utilized.

  • Trusted Authentication possible with Wed Sevices SDK? BOE - 3.1

    Hi,
    We are planning to upgrade to BOE 3.x. We have integrated our application with BOE using Wed Services SDK. I'd like to know if we can implement the trusted authentication using the web services APIs in BOE 3.x.
    Apparently the question was posted here before but no answers -
    Re: trusted authentication.
    Thanks
    Manas

    XI 3.1 Service Pack 2.
    Configure Trusted Authentication on the CMC.   Ensure TrustedPrincipal.conf file with the shared secret is in the <INSTALL>/BusinessObjects Enterprise 12.0/win32_x86 folder.
    If you look in dswsbobje/WEB-INF/classes/dsws.properties, you'll see a property trustedAuthentication.enabled set to false.
    Set it to true, then restart the dswsbobje Java Web Application Server.
    Then you only need to pass in domain (CMS name) and username to the Session Web Services for logon.
    Note that if you do the above, it'll use Trusted Authentication for all requests coming into dswsbobje - i.e., no longer need to pass in passwords.
    So you really need to put something in front of dswsbobje, to authenticate any requests going in.
    Sincerely,
    Ted Ueda

  • LDAP Trusted Authentication XI 3.1

    Does anyone have updated documents for XI 3.1 to use Trusted Authentication with LDAP.  We are looking into the Configuring Trusted Authentication using the IIS/Tomcat Bridge, but the document is designed for XIR2.  On page 6 it says the Trusted Authentication will work with any authentication method but while trying to configure it with LDAP I am getting the error: LDAP Authentication has not been configured to use single sign on. Please contact your system administrator. (FWM 00008)
    Thanks for the help.

    Does anyone have updated documents for XI 3.1 to use Trusted Authentication with LDAP.  We are looking into the Configuring Trusted Authentication using the IIS/Tomcat Bridge, but the document is designed for XIR2.  On page 6 it says the Trusted Authentication will work with any authentication method but while trying to configure it with LDAP I am getting the error: LDAP Authentication has not been configured to use single sign on. Please contact your system administrator. (FWM 00008)
    Thanks for the help.

  • SSO in Clustered Environment using Trusted Authentication

    Hi All,
    We have setup a clustered BOE 3.1. Our setup is clustered CMS's and remaining servers clustered on 2 separate machines. A cluster of 2 Weblogic managed servers as the web tier. We are using Novel Access Manger to load the balance between to Weblogic managed servers.
    Now how to setup Single Sign-on in this environment. Can we simply do the trusted authentication. For this do we just have to enable the trusted authentication and give the shared secret in CMS1. And change the web.xml at <DeployedLocation>\Business Objects\BusinessObjects Enterprise 12.0\warfiles\WebApps\InfoViewApp\WEB-INF at CMS1.
    Please advice.
    Thanks,
    Rakesh

    Trusted auth will not work without a shared secret. You specify it once in the CMC > authentication, Enterprise and on each web/app in a TrustedPrincipal.conf file. This is only half the battle as you have to select the method you are supplying the username and then provide the username via 3rd party (these steps are not documented except for remote_user and query_string)
    Regards,
    Tim

  • Open document SSO using trusted authentication.

    Hi ,
    I have a issue,
    We configured trusted authentication with SSO and it is working fine.
    Now we want to configure open document SSO for trusted authentication.
    We are using Remote _ user method for trusted authentication.
    Any one please help me on this.
    Thanks for your help advance.
    Thanks & Regards,
    Collin.

    The same settings in the infoviewapp web.xml must be applied on the opendocument web.xml. Also you must be on XI 3.1 FP1 or higher. There is currently an Edge issue being investigated.
    Regards,
    Tim

  • Client Certificate Mapping authentication using Active Directory across trusted forests

    Hi,
    We currently have a setup where the on-premises environment and the cloud environment are based on two separate forests linked by a 1-way trust, i.e., the exist in the on-premises AD and the 1-way trust allows them to use their
    credentials to login to a cloud domain joined server. This works fine with the Windows authentication.
    We are now looking at implementing a 2-Factor authentication using Certificate. The PKI infrastructure exists in the On-Premises Forest. The users are able to successfully login to on-premise servers configured with "AD CLient Certificate
    Mapping".
    However, we are unable to achieve the same functionality on the cloud domain joined servers. I would like to know
    1. Is this possible?
    2. If yes, what do we need to do to make this work.
    Just to clarify, we are able to authenticate using certificates by enabling anonymous authentication. However, we are unable to do the same after turning on "Client Certificate Mapping authentication using Active Directory"

    1. Yes!
    2. Before answering this I need to know if your are trying to perform a smart card logon on a desktop/console or if you just want to use certificate based authentication in an application like using a web application with client certificate requirements
    and mapping?
    /Hasain
    We will eventually need it for smartcard logon on to desktop/console. However, at present, I am trying to use this for certificate based authentication on a web application.
    To simulate the scenario, I setup up two separate forests and established a trust between them.
    I then setup a Windows PKI in one of the forests and issued a client certificate to a user.
    I then setup a web server in both the forests and configured them for anonymous authentication with Client SSL requirement configured.
    I setup a test ASP page to capture the Login Info on both the servers.
    With the client and the server in the same forest, I got the following results
    Login Info
    LOGON_USER: CORP\ASmith
    AUTH_USER: CORP\ASmith
    AUTH_TYPE: SSL/PCT
    With the client in the domain with the PKI and the server in the other Forest, I got the following response
    Login Info
    LOGON_USER:
    AUTH_USER:
    AUTH_TYPE: 
    I tried the configuration with the Anonymous Authentication turned off and the AD CLient Certificate mapping turned on.
    With the client and the server in the same forest, I am able to login to the default page. However, with the server in a trusted forest, I get the following error.
    401 - Unauthorized: Access is denied due to invalid credentials.
    You do not have permission to view this directory or page using the credentials that you supplied

  • How do we use SSO for both Windows AD and Trusted authentication?

    We want to have the majority of our users access the BO 4 BI Launchpad using SSO with Windows AD authentication.  We have set this up and it's working ok.  We also have a subset of external users and need to configure SSO with Trusted authentication for their Enterprise accounts.  Support says we can only have SSO for one authentication type.  I'm assuming we can work around this by installing a 2nd Tomcat instance on our Linux server.  Has anyone done this type of config successfully?  Any other ideas would be greatly appreciated.  Thanks!

    Hi Collins,
    BOE's CMS can be accessed from multiple application servers.
    Please have a look on this new article [here|http://www.sdn.sap.com/irj/scn/index?rid=/library/uuid/00240702-8343-2f10-ed9a-85ece14c93db] .
    You may use this method for other application servers(not only NW) but just dont add the file "web-j2ee-engine.xml" as its not  needed.
    regarding sections 4.2.4 on the document, On one application server just set "authentication.default" property under the file BIlaunchpad.properties, to "secWinAD"(for win AD). and on the other set it to "secEnterprise".
    please report any problems you may encounter,
    thanks,
    Idan

  • Invalid Login Using Trusted Authentication

    My productive database server always report "Invalid Login Using Trusted Authentication" in udump. Could you tell me what is mean? would it influent oracle running?

    Can we test a single connection using SQL authentication and If still persist, you have to double check that credential
    if it is still trying to connect SQ Server and identify if it is hitting the
    same DB on the same server or other DBs  since I do think this errors is related to other DBs
    Kindly work out  it and please let know me your feedback                                               
    Shehap (DB Consultant/DB Architect) Think More deeply of DB Stress Stabilities

  • Application-to-application authentication using Calendar Web Services

    Calendar Web Services
    Application-to-application authentication
    (Proxy authentication)
    Abstract:
    Application-to-application authentication allows services to trust other services without having to authenticate the end-user making use of these services. The Calendar Web Services offers an application-to-application authentication mechanism called “Proxy Authentication”.
    What is Proxy Authentication?
    The Calendar Web Services Proxy Authentication is a solution that was developed by the Oracle Calendar team and is similar to what SSO would be to the web. Proxy Authentication allows any application developed using the Calendar Web Services Toolkit to establish a trusted authentication link to the Calendar Server via the Calendar Web Services.
    What do I need to get Proxy Authentication going?
    -     The Calendar Web Services Toolkit 9.0.4.2.X (Calendarlet.jar)
    -     The Calendar Web Services 9.0.4.2.X (OCAS)
    -     The Calendar Server 9.0.4.2.X (Calserv)
    -     Oracle Internet Directory 9.0.4.X (OID)
    Your collaboration suite deployment MUST be configured in a way where the Calendar Server is connected to the OID (done by default). This is fundamental given that Proxy Auth is designed to extensively use the OID security schemes.
    How to configure Proxy Authentication?
    You must have:
    1.     Access to the OID administrator account.
    2.     Access to the ldap tools ($ORACLE_HOME/ldap/bin).
    3.     Access to the Oracle Calendar Server administrator password.
    OID Configuration
    Create an entry for your application product in OID
    The following entry needs to be created:
    - cn=OracleContext
    - cn=Products
    - cn=MyApplicationProduct
    The MyApplicationProduct.ldif will look like:
    dn: cn= MyApplicationProduct, cn=Products, cn=OracleContext
    objectClass: orclContainer
    objectClass: top
    The command to add the entry is
    ./ldapadd -h HOSTNAME.COM -p OIDPORT -D "cn=orcladmin" -w PASSWROD -f ./MyApplicationProduct.ldif
    Where [HOSTNAME.COM] is the OID server hostname, [PASSWROD] is the password for the OID directory and [OIDPORT] is the OID port.
    Create an application entity for MyAppName in OID
    The following entry needs to be added to the OID:
    - cn=OracleContext
    - cn=Products
    - cn= MyApplicationProduct
    - orclApplicationCommonName=MyAppName
    The MyAppName.ldif will look like:
    dn: orclApplicationCommonName= MyAppName,
    cn= MyApplicationProduct, cn=Products,
    cn=OracleContext
    objectClass: orclApplicationEntity
    objectClass: top
    orclApplicationCommonName: MyAppName
    userpassword: test1
    The command to add the entry is
    ./ldapadd -h HOSTNAME.COM -p OIDPORT -D "cn=orcladmin" -w PASSWORD -f ./MyAppName.ldif
    Ensure the entry is properly configured
    Perform an LDAP search to locate the entry's distinguished name:
    "orclApplicationCommonName= MyAppName,
    cn= MyApplicationProduct, cn=Products,
    cn=OracleContext"
    ./ldapsearch -h HOSTNAME.COM -p OIDPORT -D "cn=orcladmin" -w PASSWROD
    -b "cn= MyApplicationProduct,cn=Products,cn=OracleContext"
    "objectclass=orclApplicationEntity" "c"
    Grant proxy privileges to the new application entity
    This creates an entry in OID:
    - dc=com
    - dc=oracle
    - dc=us
    - cn=OracleContext
    - cn=Products
    - cn=Calendar
    - cn=UserProxyPrivilege
    - uniquemember:
    orclApplicationCommonName= MyAppName,
    cn= MyApplicationProduct, cn=Products,
    cn=OracleContext
    From the $ORACLE_HOME/ocal/bin
    ./unioidconf -grantproxyprivilege \
    "orclApplicationCommonName= MyAppName,
    cn= MyApplicationProduct, cn=Products,
    cn=OracleContext"
    NOTE: you need the calendar server admin password.
    How to use Proxy Authentication?
    Once successfully done configuring your OID and Calendar Server, you must start the real work; coding. It is actually simple to implement.
    In your Java application, you will simply change the BasicAuth class with the ProxyAuth class. You then set the end-user identity, along with the proxy application name and proxy application password, you registered a moment ago.
    Ex:
    ProxyAuth auth = new ProxyAuth();
    auth.setApplicationName("orclApplicationCommonName=MyAppName, cn=MyApplicationProduct, cn=Products, cn=OracleContext");
    auth.setApplicationPassword(“test1”);
    auth.setName(myUserId);
    Your application will no longer need to pass the end-user’s password to the Calendar Web Services. From now on, it is your application’s responsibility to authenticate the end-user.
    Frederic Leblanc

    I found the solution:
    Using the CalendaringResponse.getReceiveBuffer() and getSendBuffer() methods, the soap request looks something like this:
    Sendbuffer: <?xml version='1.0' encoding='UTF-8'?>
    <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <SOAP-ENV:Header>
    <auth:ProxyAuth xmlns:auth="http://www.oracle.com/WebServices/Calendaring/Authentication/1.0/"><ApplicationName>orclApplicationCommonName=MyAppName,cn=MyApplicationProduct, cn=Products, cn=OracleContext</ApplicationName><ApplicationPassword>testpw1</ApplicationPassword><Name>king</Name></auth:ProxyAuth>
    </SOAP-ENV:Header>
    <SOAP-ENV:Body>
    <cwsl:Search xmlns:cwsl="http://www.oracle.com/WebServices/Calendaring/1.0/"><CmdId>MySearchCommandID-1</CmdId><vQuery><From>VEVENT</From><Where>DTEND &gt;= '20061007T220000Z' AND DTSTART &lt;= '20061014T215900Z'</Where></vQuery></cwsl:Search>
    </SOAP-ENV:Body>
    </SOAP-ENV:Envelope>

  • Authentication using multiple domains

    We've got a rather complicated configuration scenario here and I need to understand what would need to happen to put this in place, or if it can even be accomplished at all.
    We are on Business Objects XIR2 SP3 in a Windows 2003 environment. We are currently using Trusted Authentication with a 3rd party web security component (ISAPI filter) running on our IIS box, however our Web Intelligence implementation is actually done in Tomcat, which is connected to the IIS box simply using the IIS to Tomcat connector (also an ISAPI filter). We currently have the LDAP plugin configured to hit an ADAM directory server, however we are rewriting our web security solution with an AD back end. The AD back end may possibly have two different domains involved, one for internal users and one for external users. I would need to be able to authenticate users from both domains, and have all the other pieces and parts continue to work as far as authentication goes (ADAM via LDAP, trusted authentication for the thin client interface using the WEB_SESSION approach, and both AD directories with usres in each all able to authenticate to the tool set).
    First, can you tell me if it's even possible to accomplish this? And second, if it is, what kind of trust relationship does there need to be, if any, between the internal and external users AD domains? I ask because I see only one place to set up an SPN, and there are specific application server services that have to be configured to run as that given service account, so I'm assuming there has to be some sort of trust relationship there since our application servers are all installed in one of those domains.
    Thanks,
    V

    These questions keep getting more complicated
    Your domain situation depends on 2 things. If internal and external are 2 domains in the same AD forest(trust is automatic this way) then it should work fine (provided you aren't firewalling off the users as internal/external could imply).
    If they are not in the same forest then you would need a 2-way transitive trust, no firewalling, and XI 3.1 in order to map groups/users from both domains into 1 plugin (this would require the AD plugin).
    Another option might be to use the LDAP plugin for 1 forest and AD plugin for the other but that would kill your existing users. This is your only option in XIR2 if you have 2 forests.
    Regards,
    Tim

  • XI 3.1 SP2 QaaWS Trusted Authentication with WSDL

    Hi, there,
    QaaWS comes with a client tool to build query as a web service and provide corresponding WSDL to consume these services. We are not using Xcelsius, but using Apache Axis to access the query web service via WSDL.
    There's a [note from SMP KB|https://websmp230.sap-ag.de/sap(bD1lbiZjPTAwMQ==)/bc/bsp/sno/ui_entry/entry.htm?param=69765F6D6F64653D3030312669765F7361706E6F7465735F6E756D6265723D3134313434303726] that denoted the support for XI 3.1 SP2 and XI R2 SP5, but without further details:
    "XI 3.1 SP2 and XI R2 SP5 has the enhancement supporting Trusted Authentication but it's for Web Services (dswsbobje), isn't for LiveOffice."
    Our Java code generated from QaaWS WSDL works fine with correct user name and password.  I then setup the system so that trusted authentication works fine with InfoView, but the generate Java code failed to authenticate without providing a correct password.
    There're a few parameters in the dsws.properties file:
    trustedAuthentication.enabled = false
    #qaaws.principal.username=QaaWSServletPrincipal
    #qaaws.principal.password=
    Can someone explain how these parameters (and perhaps settings in the web.xml file for dswsbobje) need to be configured to get Trusted Authentication to work with Web Serivice Java SDK?
    Thanks in advance!
    Dafang Zhang

    I've used LoadRunner for this purpose before.  There is a tutorial that comes with the product.  My suggestion is to go through that and from there you should be able to get it working with enterprise.  I feel that's the best way to get up and running quickly.

  • Cluster and trusted authentication

    I am using trusted authentication to log into BO server. Everything is set up correctly and working fine even with BO cluster.
    Recently, we created another cluster with separate set of servers. When try to connect to this cluster (using the cluster name) very weird thing is happening.
    When I try to log in using token - first attempt succeeds, second attempt fails, third succeeds, fourth fails..and so on.
    My doubt is that somehow two servers on the cluster are not communicating properly. So, if a token was generated for one server, it doesn't connect to another server. Has anyone seen anything like this before?  Where should I start looking in the cluster setup?

    Tokens aren't cluster member specific.
    You've mentioned Trusted Authentication and tokens, but token generation is separate from authentication, so what's the exact workflow going from Trusted Auth to token generation to token use?
    Sincerely,
    Ted Ueda

  • How to find which authentication used to site collection and site using powershell

    Hi,
    How to find  how-many web app, sitecollection, site used Windows authentication,claim authentication and classic, secure store authention , adfs authentication using powershell code in sharepoint 2013.
    If sites are used adfs authentication how to find which email id used for that.
    Thanks,

    Authentication is only defined at the Web Application level, and the only valid auth methods are Classic (Windows (Basic/NTLM/Kerberos)), Claims (Windows (Basic/NTLM/Kerberos)), FBA Claims, , SAML Claims (ADFS), and Anonymous.
    You can find out what authentication scheme(s) are enabled via:
    $wa = Get-SPWebApplication http://webApp1$wa.IisSettings["Default"] #replace with the zone name you're interested in
    The output will look similar to this:
    PS C:\Users\trevor> $wa.IisSettings["Default"]
    AuthenticationMode : Forms
    MembershipProvider : i
    RoleManager : c
    AllowAnonymous : False
    EnableClientIntegration : True
    ServerBindings : {Microsoft.SharePoint.Admini
    stration.SPServerBinding}
    SecureBindings : {}
    UseWindowsIntegratedAuthentication : True
    UseBasicAuthentication : False
    DisableKerberos : True
    ServerComment : SharePoint
    Path : C:\inetpub\wwwroot\wss\Virtu
    alDirectories\spwebapp180
    PreferredInstanceId : 42768054
    UseClaimsAuthentication : True
    ClaimsAuthenticationRedirectionUrl :
    UseFormsClaimsAuthenticationProvider : False
    FormsClaimsAuthenticationProvider :
    UseTrustedClaimsAuthenticationProvider : False
    UseWindowsClaimsAuthenticationProvider : True
    OnlyUseWindowsClaimsAuthenticationProvider : True
    WindowsClaimsAuthenticationProvider : Microsoft.SharePoint.Adminis
    tration.SPWindowsAuthenticat
    ionProvider
    ClaimsAuthenticationProviders : {Windows Authentication}
    ClaimsProviders : {}
    ClientObjectModelRequiresUseRemoteAPIsPermission : True
    UpgradedPersistedProperties : {}
    So on this Web Application in the Default Zone you can tell I have Windows Claims enabled, not using Kerberos (so using NTLM), and Trusted (SAML/ADFS) is not enabled, neither is Forms or Anonymous.
    Trevor Seward
    Follow or contact me at...
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Trusted Authentication

    Is it possible to open session with BO server using Trusted Authentication?
    Regards,
    Aleksejs

    Yes, you can.  (I only have the java code summary - but it should give you an idea for what to do in .NET)
    SYNOPSIS:
    How to use Trusted Authentication with SSO to InfoView using Enterprise Session?
    There may be a situation where only the enterprise username is known in the custom application. Trusted Authentication can come pretty handy.
    SOLUTION:
    Setup the Trusted Authentication first:
    I. Enable Trusted Authentication in BOE.
    1. Logon to Central Management Console with Administrator
    2. Click on "Authentication"
    3. Check the "Trusted Authentication is enabled"
    4. Enter the "Shared secret"
    5. Click Update
    II. Create/edit TrustedPrincipal.conf
    1. Create or open C:\Program Files\Business Objects\BusinessObjects Enterprise 11.5\win32_x86\plugins\auth\secEnterpise\TrustedPrincipal.conf
    2. Type in u201CSharedSecret=<shared secret value>u201D (without double quotes)
    3. Save the file.
    III. Deploy custom JSP
    1. Create a JSP in <webapps>/businessobjects/enterprise115/desktoplaunch/InfoView/logon.
    2. Cody and paste in the following code:
    <%@ page import = "com.crystaldecisions.sdk.framework.CrystalEnterprise"%>
    <%@ page import = "com.crystaldecisions.sdk.framework.ISessionMgr"%>
    <%@ page import = "com.crystaldecisions.sdk.framework.IEnterpriseSession"%>
    <%@ page import = "com.crystaldecisions.sdk.occa.security.ILogonTokenMgr"%>
    <%@ page import = "com.crystaldecisions.sdk.framework.ITrustedPrincipal" %>
    <%
    // Logon to CMS using without password
    ISessionMgr sessionMgr = CrystalEnterprise.getSessionMgr();
    ITrustedPrincipal trustedPrincipal = sessionMgr.createTrustedPrincipal("<username>", "<CMS>");
    IEnterpriseSession enterpriseSession = sessionMgr.logon(trustedPrincipal);
    // Store Enterprise session in HttpSession     
    session.setAttribute("MyEnterpriseSession", enterpriseSession);
    // Construct URL and redirect to InfoView start page.
    // ivsEntSessionVar is the reference to the HttpSession variable.
    String url = "http://<server name>:<port>/businessobjects/enterprise115/desktoplaunch/InfoView/start.do?ivsEntSessionVar=MyEnterpriseSession";
    response.sendRedirect(url);
    %>
    3. Go to the URL http://<servername>:<port>/businessobjects/enterprise115/desktoplaunch/InfoView/logon/<JSP file>.jsp
    Note: JSP does not have to be in /desktoplaunch/InfoView/logon folder but JSP should be in >/businessobjects context.
    Extra Note -
    A new API method has been introduced with BEXI R2 MHF1 for Trusted Authentication that removes the need for the TrustedPrincipal.conf file.  You can now specify the shared secret using the following method:
    ISessionMgr.createTrustedPrincipal(java.lang.String userName, java.lang.String cmsName, java.lang.String sharedSecret)
    So, you can eliminate Part II from the steps above and use this method call:
    ITrustedPrincipal trustedPrincipal = sessionMgr.createTrustedPrincipal("<username>", "<CMS>", u201Csharedsecretu201D);
    instead of the old method:
    ITrustedPrincipal trustedPrincipal = sessionMgr.createTrustedPrincipal("<username>", "<CMS>");

Maybe you are looking for

  • Application crashes on IOS 5.1 (tried Adhoc export release build)

    Application crashes on IOS 5.1 in splash screen. It works fine with fast debugging and standard debugging.But when i tried to test in as ADHOC release build it got crashed. Device: Ipad 2 - IOS 5.5 Air: Air 3.3 beta 2 Flex sdk: 4.6 -Saravanan.

  • About The Apple Power Adapter???

    I Have a lot of Apple Power Adapters that I Collect & I Just got a Brand New Sony Playstation Vita WiFi Only Slim Gaming System & i just got a 64GB Memory Card for it also, I Got The Very New Updated Version of The Sony Playstation Vita The Slim Vers

  • Cdrom directory missing in root

    Hi guys, thanks for helping out. I recently installed solaris 10 zfs in netra240 server. This netra240 has a DVD Rom. However, in the root directory, there is no cdrom. It is missing. I will glad if someone can help me resolve this issue. Thank you a

  • PC54G3 doesnt work without Admin-rights

    Hi, I've installed PC54G3 cards on my computer and the computer of my daughter. The PC of my Daughter runs Win XP SP2 and the card is a replacement for another WLAN card from trendnet because for raising the security level to WPA-PSK with AES (the Tr

  • Process industry_PI characteristics

    Dear friends,    I am creating mater recipe in t.code C201. While creating, i have given control recipe destination as "01" (Standard), process instruction category as "AORD_1 (Order data--standard). Under AORD_1, i have called the following characte