Wrong URL redirection on expired login session

Hi, when I try to login to the forum sometimes it tells my session has expired then goes click here and the link sends me to this page: http://uk.computers.toshiba-europe.com/maintenance.html
Maintenance
The Toshiba Website is currently unavailable
We are currently experiencing technical problems with the Toshiba website and it is temporarily unavailable. Our technical teams are working to restore this service as soon as possible, but in the meantime you can contact Toshiba by calling 0870 444 8944. We apologise for any inconvenience caused.
Try again
This message is actually false because if try via the main site I can login fine. Could the forum owner please fix this annoying url / behaviour, ta.
Richard S.

I login using the UK site but the problem starts when I've idled my computer for erm maybe an hour. When I attempt to make a posting it tells me my session has expired and I have to login again. Anyway it's the link on that warning page which takes me to the "site maintenance" page. It's not a serious problem just annoying I hope someone could fix it.
Richard S.

Similar Messages

  • Redirecting user to login page after session expiry

    Hi,
    Default session expiry implementation in sap EP6.0 doesn't work properly. To overcome this, we have implemented one component where we check the idle time and throw the user back to the login page if the idle time has exceeded the session expiry period. This component has been added to desktop inner page as an iView. Following is the logic put in this component.
    IAuthentication ia = UMFactory.getAuthenticator();
    ia.logout(httpRequest, httpResponse);
    httpResponse.sendRedirect("/irj/portal");
    We are successfully getting the login page after session expiry. Issue is, our portal server is running on 11111 port. We cannot change this to 80 on unix because of unix limitations for the port number. So we have put one apache web server before our portal server. Apache web server is listening on port 80 and forwarding the request to our portal server.
    Now when user is redirected to the login page, url being shown in the browser is http://<host_name>:11111/irj/portal but I am expecting http://<host_name>/irj/portal (without port). I have tried putting the full url in sendRedirect() method but that too doesn't work.
    Any help is highly appreciated.
    Regards,
    Chandra

    Hi Chandra,
    Let the URL be relative in the sendRedirect i.e.
    httpResponse.sendRedirect("/irj/portal");
    However since you have a Reverse proxy in front, the response header for redirect will not contain the address of the reverse proxy in this case, your servername without port. You have to properly configure your reverse proxy so that the HTTP Headers are changed properly before sending the response to the users.
    Check this URL,
    http://httpd.apache.org/docs/1.3/mod/mod_proxy.html#proxypassreverse
    This gives you the details on configuring your apache.
    Hope this helps.
    Ankur
    P.S. If this helps please reward points.

  • Regarding Login session doesnt expire

    If i close the browser(presentation services) without logging out, the next time i click the url from history or from my favorites its loggin me into the application without asking my username and password.
    how do i end the session automatically whenever the browser is closed?
    is there any options to be set in the config file??
    Thanks in Advance.

    Yep you are absolutely right. If i keep other browser windows open and close the presentation services, the login session deoesnt expire whereas if i close all the browsers and try opening the presentation services it asks for a username/password.
    But I found the same behaviour in Mozilla too...
    is there a way to avoid this?
    Thanks a Lot.

  • Your login session has expired

    Hi
    We have upgraded customer instance from 11i10cu2 to 12.0.6
    Its a 2 node RAC (on linux) and 2 application nodes , pcp and load balancing implemented
    Customer has reported the followign issue
    Error
    Cannot display page
    You cannot complete this task because one of the following events caused a loss of page data:
    . You accessed this page using browser's navigation buttons (the browser Back button, for example).
    . Your login session has expired.
    . A system failure has occurred
    we had set the session cookie domain as null as per metalink note 741803.1 but this hasnt helped
    Also we had set the ICX session time out as null . initail value was 30
    customer says issue could be with load balancer because when he by=passes load balancer , it works
    for now I passed metalink note 387306.1
    to customer.
    Changes With Load Balanacer Configurations.
    Cause The session persistance was set to low. The Microsoft IE browser is the only browser affected due to the HTTP 1.0 header with IE. IE will break cookie persistence.
    Solution
    Increase the persistence timeout = 1 day on the Load Balancer.
    Can some one pl help on what can be issue

    Hi,
    I believe this issue is addressed in the following documents.
    Note: 387306.1 - Random error Your login session has expired when using Load Balancing
    https://metalink2.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=387306.1
    Note: 361397.1 - Random error Your login session has expired when using Big IP F5 DMZ Loadbalancing
    https://metalink2.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=361397.1
    If you want to know the cause of the error, log a SR and ask Oracle Support for the bug details.
    Regards,
    Hussein

  • How do I set the wrong URL page to redirect to Google? Read more..

    Ok, so you know when you type a wrong url in the address bar? It does not load, it USUALLY redirects to a Google search.
    It directs me to like to a http://www.search-results.com which I really do not want to go to.

    You dont need an add on if you have the new version of Firefox you can change it in settings
    http://computerlearnhow.com/how-to-change-the-firefox-new-tab-homepage-to-something-useful/#.T6om38USU4k

  • Login session expired

    Each time I login it takes me to the LWS page that says login session has expired. I need to download my software to a computer that I purchased recently because my other computer crashed.

    Expiring a session depends heavily on the structure of your application and depends
    almost not at all on JavaMail.
    You can display some html data using Swing, but of course it's not a full browser.
    If you want to convert the html to plain text before displaying it, you'll need a tool
    to help you do that. JavaMail doesn't do that.

  • "login session has expired" after am substitution

    Dear,
    I deployed a couple of substitutions with my project (CU2) - I substituted a VO and an Application module (RequisitionsAM) with custom VO and custom application module.
    Now any time I click on any of the seeded LOVs on the page I have the message:
    "You cannot complete this task because one of the following events caused a loss of page data:
    Your login session has expired.
    A system failure has occurred."
    I have a feeling it is because of AM substituion but I can not explain why? Does anybody have an idea?
    Thank you much.
    Anatoliy

    RequisitionsAM, i think u r talking about i-proc, RequisitionAM is a root AM, as per the know limitation of MDS, you can not extend the root AM(if it has LOV on that page). I think you have extended and then substituted root AM, here that is y you are facing the problem.This is known limitation of OA Framework, clearly documented in OA Developers' guide.
    --Mukul                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • How does c:url tag know when the session is cookieless and thus to redirect

    i have been looking at the source code for c:url tag and can't figure out how they are doing that. I need a way to do that in a jsp, to check if the cookies are allowed or not.

    how does c:url tag know when the session is cookieless and thus to redirecthuh?
    What do cookies have to do with redirecting?
    Cookies get encoded into a URL using the method in HttpServletResponse: response.encodeURL() or encodeRedirectURL().
    That method determines whether or not it prints out the session id as part of the url, or it gets uses cookies.
    You can try: request.isRequestedSessionIdFromCookie().
    If that is true, you know that session cookies are supported (or at least that one was)

  • Sharepoint URLs redirect to wrong AAM with WAP/ADFS

    Hello,
    I've started working with Sharepoint 2013 and have a site running.
    Internally it all works well and im experiencing no problems.
    To acces it from the outside i have ADFS 2.0 running with Web Application proxy (reverse proxy).
    Alternate Acces Mappings
    Default: https://sharepoint.xxx.com
    Intranet: https://sharepoint
    Extranet: https://extranet.xxx.com
    I'm able to acces the website through the extranet, but when i go to my document library or any other link on my site, it will go to https://sharepoint.xxx.com which is only available inside my network.
    All the links seem to go to the wrong url.
    Any help solving this would be great.

    Hello,
    The way IWA works is that all users within your internal network are force to authenticate to AD FS using the current logon ID and credentials. So a custom URL might not work in this scenario because as long as the user is internal and logon with an AD issue
    credentials that's what will be passed to AD FS.
    Here are some possible solutions you can try. I have done this in most of the medical AD/AD FS environment I have worked in and it solves the problem.
    1. Configure a GPO to override the current IWA settings. If you look at your current GPO Zone Assignment Settings, you will notice that your adfs URL is assigned to Zone 1 in the Site to Zone Assignment list. This allows automatic logon to intranet sites.
    What you need to do is configure another policy that places the AD FS URL to zone 4 (Restricted Site Zone) and apply only to the EnterpriseGenericUsers. What this will do is each time any one that attempts to access any AD FS resources from any generic user
    logged on computer, they will be challenged with a prompt to enter their domain credentials (username and password).
    2.The second option. Most organization I have done consulting for enforces their users to use Internet Explorer. So Option 1 will be the definite route to take. Another option is to force generic users to use Firefox. If your firefox is not configured for
    IWA, then you will be prompted each time to enter your domain credentials. One of the issues I have seen here is that users might select the always remember my credentials on firefox and that means anyone can access the AD FS resources with that user's credentials
    until firefox browser cache is cleared.
    Hoppe that helps!
    Isaac Oben MCITP:EA, MCSE,MCC <a href="https://www.mcpvirtualbusinesscard.com/VBCServer/4a046848-4b33-4a28-b254-e5b01e29693e/interactivecard"> View my MCP Certifications</a>

  • Issues getting url-redirect working with Cisco ISE

    Hi,
    I am currently doing a Proof of Concept using Cisco's new ISE product. I am having issues getting the url-redirect raidus attribute working. I have read the troubleshooting document and everything in it points to it should be working. By debuging the radius information on the switch I can see that its passing the url-redirect to the switch  which in my case is was https://DEVLABISE01.devlab.local:8443/guestportal/gateway?sessionId=0A00020A0000001604D3F5BE&action=cwa. Now to remove DNS issues etc from the equasion if I copy and paste this URL into the client browser it takes me to the correct place, and I can login and it changes VLAN's accordingly. Now as far as I know the client should automatticaly be redirected to this URL which is not working. Below I have included one of the debugs to show that the epm is in place.
    DEVLABSW01#show epm session ip 10.0.1.104
        Admission feature:  DOT1X
                  ACS ACL:  xACSACLx-IP-PRE-POSTURE-ACL-4de86e6c
         URL Redirect ACL:  ACL-WEBAUTH-REDIRECT
             URL Redirect:  https://DEVLABISE01.devlab.local:8443/guestportal/gateway?sessionId=0A00020A0000001604D3F5BE&action=cwa
    I have also attached my switch config. Any help would be greatly appreciated.
    Dan

    So im also doing ISE for the first time and i knew it may have been a bit tough however i didnt forsee my following issue.
    everything is working as expected other than every now and then (intermittent) the ISE Central Portal does not display on any device -android, windows, etc..... i checked and checked the configs, had probably about 10 TAC cases open..... this weekend i ripped out the main components, setup in the offfice and tried to replicate the issue....i could...what i noticed is that without Internet the ISE Portal didnt actually display....it sounds weird but thats what im seeing.....As soon as i plug into Internet Link into the equation, the portal page comes up.....im able to replicate it every time... Currently, i placed back into the customer network and im now looking down at the routing/firewall......
    my issue is that i cant really explain why the Internet affects the Central Auth Page.... In any event. im working backwards, tomorrow im bringing in a second link and doing NAT on a cisco router to bypass the checkpoint firewall....ill know if its checkpoint or if im barking up the wrong tree....
    if anyone can explain why, it would help out a great deal..
    My setup BTW is
    1. WLC 5760 - Not latest code but latest stable (recommended by the TAC Engineer)
    2. ISE 1.2 - Doing simple Wireless only implementation
    3. 3650 - Just acting like a switch - no ACLs etc - just a switch
    4. Integrated into AD
    Ill post back with any findings if i make any headway - BTW, i didnt like this at all as other solutions are so much simpler, BUT, i can now see how powerful this could potentially be for the right type of customer...
    thanks again how i can get some feedback

  • Cisco ISE guest portal redirect not working after successful authentiation and URL redirect.

    Hi to all,
    I am having difficulties with an ISE deployment which I am scratching my head over and can't fathom out why this isn't working.
    I have an ISE 3315 doing a captive webportal for my guest users who are on an SSID.  The users are successfully redirected by the WLC to the following URL:https://x.x.x.x:8443/guestportal/Login.action?portalname=XXX_Guest_Portal
    Now when the user passes through the user authentication splash screen they get redirected to https://x.x.x.x:8443/guestportal/guest/redir.html and recieve the following error:
    Error: Resource not found.
    Resource: /guestportal/
    Does anyone have any ideas why the portal is doing this?
    Thanks
    Paul

    Hello,
    As you are not able to  get the guest portal, then you need to assure the following things:-
    1) Ensure that the  two  Cisco av-pairs that are configured on the  authorization profile should  exactly match the example below. (Note: Do  not replace the "IP" with the  actual Cisco ISE IP address.)
    –url-redirect=https://ip:8443/guestportal/gateway?...lue&action=cpp
    –url-redirect-acl=ACL-WEBAUTH-REDIRECT (ensure that this ACL is also  defined on the access switch)
    2) Ensure that the URL redirection portion of the ACL have been  applied  to the session by entering the show epm session ip   command on the switch. (Where the session IP is the IP address  that is  passed to the client machine by the DHCP server.)
    Admission feature : DOT1X
    AAA Policies : #ACSACL#-IP-Limitedaccess-4cb2976e
    URL Redirect ACL : ACL-WEBAUTH-REDIRECT
    URL Redirect :
    https://node250.cisco.com:8443/guestportal/gateway?sessionId=0A000A72
    0000A45A2444BFC2&action=cpp
    3) Ensure that the preposture assessment DACL that is enforced from  the  Cisco ISE authorization profile contains the following command  lines:
    remark Allow DHCP
    permit udp any eq bootpc any eq bootps
    remark Allow DNS
    permit udp any any eq domain
    remark ping
    permit icmp any any
    permit tcp any host 80.0.80.2 eq 443 --> This is for URL redirect
    permit tcp any host 80.0.80.2 eq www --> Provides access to internet
    permit tcp any host 80.0.80.2 eq 8443 --> This is for guest portal
    port
    permit tcp any host 80.0.80.2 eq 8905 --> This is for posture
    communication between NAC agent and ISE (Swiss ports)
    permit udp any host 80.0.80.2 eq 8905 --> This is for posture
    communication between NAC agent and ISE (Swiss ports)
    permit udp any host 80.0.80.2 eq 8906 --> This is for posture
    communication between NAC agent and ISE (Swiss ports)
    deny ip any any
    Note:- Ensure that the above URL Redirect has the proper Cisco ISE FQDN.
    4) Ensure that the ACL with the name "ACL-WEBAUTH_REDIRECT" exists on  the switch as follows:
    ip access-list extended ACL-WEBAUTH-REDIRECT
    deny ip any host 80.0.80.2
    permit ip any any
    5) Ensure that the http and https servers are running on the switch:
    ip http server
    ip http secure-server
    6) Ensure that, if the client machine employs any kind of personal  firewall, it is disabled.
    7) Ensure that the client machine browser is not configured to use any  proxies.
    8) Verify connectivity between the client machine and the Cisco ISE IP  address.
    9) If Cisco ISE is deployed in a distributed environment, make sure  that  the client machines are aware of the Policy Service ISE node FQDN.
    10) Ensure that the Cisco ISE FQDN is resolved and reachable from the  client machine.
    11) Or you need to do re-image again.

  • URL redirect - how to switch from https to http

    Hi, all.
    We have some requirement that the portal session be switched to https on some iviews while the rest of the contents are in http. I am thinking of using url redirect on the web dispatcher.
    What I found is that the url redirect from http to https works great. Now if I want to switch back to http, the redirect doesn't work. Note that the http port is 80 and https port is 443 on the web dispatcher. To test, here is the parameter I did to switch from http to https. This works and transforms the url from http://ozonehomeep3.xxxxxxxxx/irj/portal/zsap_xxxxx to https://ozonehomeep3.xxxxxxxxx/irj/portal/zsap_xxxxxxxxxxxx
    icm/HTTP/redirect_0 = PREFIX=/, FROM=/irj/portal/zsap_, FOR=ozonehomeep3, FROMPROT=http, PROT=https, HOST=ozonehomeep3.XXXXXX
    If I flip it back the other way:
    icm/HTTP/redirect_0 = PREFIX=/, FROM=/irj/portal/zsap_, FOR=ozonehomeep3, FROMPROT=https, PROT=http, HOST=ozonehomeep3.XXXXXX
    When I connect using the url https://ozonehomeep3.xxxxxxxxx/irj/portal/zsap_xxxxxxxxxxxx, it ignores the parameter and the redirect to http did not happen.
    What is wrong?
    Thanks,
    Jonathan.

    Hello,
    I've had a similar problem for one of my customers.
    I've tried to do it on a root level, just Https://FQDN:port_https/ to http://FQDN:Port_http/
    I've used this parameter to solve it:
    icm/HTTP/redirect_0 = PREFIX=/, FOR=FQDN, FROMPROT=HTTPS, HOST=FQDN, PORT=80, PROT=http
    maby you should try:
    icm/HTTP/redirect_0 = PREFIX=/, FROM=/irj/portal/zsap_, FOR=FQDN, FROMPROT=HTTPS, HOST=FQDN, PORT=80, PROT=http, TO=/irj/portal/zsap_
    You should also verify that the standard http port (80) are open in the firewall from the outside, just take a telnet session to FQDN and port 80
    to quickly determined if the firewall policy are right.
    Good luck!
    Kind Regards
    Håvard Fjukstad.

  • SSL termination and URL redirection

    Hi All,
    I have configured application in cisco ACE module for which i got more requirement for URL redirection.
    Application setup is as below.
    VIP : 10.232.92.x/24 which is pointing to 2 Web server 10.232.94.x/24 range. In addition to that app team want APP server also need to be loadbalanced hence new VIP is configured for 10.232.92.x/24 which is pointing to 2 different app server 10.232.94.x/24.
    Both Web and App servers are having different IP but in same broadcastdomain. SSL termination is done on ACE.
    Issue : 1) After initiating connection i am getting login page but after login its again giveing login page. After 2 to 3 trial its giving me application page but with invalid session error.
    2) How to do https connection redirecting to different path.
    Ex. https://apps.xyz.com to https://apps.xyz.com/abc
    configuration :
    probe tcp rem_app_tcp
      port 2100
      interval 5
      passdetect interval 10
      passdetect count 2
      open 1
    probe http rem_itsm_https
      port 80
      interval 5
      passdetect interval 10
      passdetect count 2
      request method get url /keepalive/https.html
      expect status 200 200
      open 1
    serverfarm host app_tcp
      predictor leastconns
      probe rem_app_tcp
      rserver server1 2100
        inservice
      rserver server2 2100
        inservice
    serverfarm host rem_https
      predictor leastconns
      probe rem_itsm_https
      rserver server3 80
        inservice
      rserver server4 80
        inservice
    action-list type modify http remurlrewrite
      ssl url rewrite location "apps\.xyz\.com"
    policy-map type loadbalance first-match app_tcp
      class class-default
        serverfarm app_tcp
    policy-map type loadbalance first-match app_https
      class class-default
        serverfarm rem_https
        action remurlrewrite
    class-map match-all VIP_rem_app_tcp
      2 match virtual-address 10.232.92.8 any
    class-map match-all VIP_rem_itsm_https
      2 match virtual-address 10.232.92.9 tcp eq https
    class-map match-all real_servers_vlan273
      2 match source-address 10.232.94.0 255.255.255.0
    policy-map multi-match VIPS
      class real_servers_vlan273
        nat dynamic 1 vlan 273
      class VIP_rem_app_tcp
        loadbalance vip inservice
        loadbalance policy rem_app_tcp
        loadbalance vip icmp-reply
      class VIP_rem_itsm_https
        loadbalance vip inservice
        loadbalance policy rem_itsm_https
        loadbalance vip icmp-reply
        ssl-proxy server Remedy-SSL-PROXY

    Hi Kanwaljeet,
    I have applied below config for HTTPS URL redirection. Seems it dint work for me. Redirect serverfarm and policy map was not hitted.
    access-list ANY line 8 extended permit ip any any
    probe tcp rem_app_tcp
      port 2100
      interval 5
      passdetect interval 10
      passdetect count 2
      open 1
    probe http rem_itsm_https
      port 80
      interval 5
      passdetect interval 10
      passdetect count 2
      request method get url /keepalive/https.html
      expect status 200 200
      open 1
    ip domain-name nls.jlrint.com
    ip name-server 10.226.0.10
    ip name-server 10.226.128.10
    rserver redirect REDIRECT-TO-HTTPS
      webhost-redirection https://%h/arsys 301
      inservice
    rserver host serv1
      ip address 10.232.94.74
      inservice
    rserver host serv2
      ip address 10.232.94.75
      inservice
    rserver host serv3
      ip address 10.232.94.76
      inservice
    rserver host serv4
      ip address 10.232.94.77
      inservice
    serverfarm redirect REDIRECT-SERVERFARM
      predictor leastconns
      rserver REDIRECT-TO-HTTPS
        inservice
    serverfarm host rem_app_tcp
      predictor leastconns
      probe rem_app_tcp
      rserver serv1 2100
        inservice
      rserver serv2 2100
        inservice
    serverfarm host rem_itsm_https
      predictor leastconns
      probe rem_itsm_https
      rserver serv3 80
        inservice
      rserver serv4 80
        inservice
    ssl-proxy service Remedy-SSL-PROXY
      key Remkey.pem
      cert Remcert.pem
    class-map type management match-any MANAGEMENT_CLASS
      3 match protocol ssh any
      4 match protocol snmp any
      5 match protocol icmp any
      6 match protocol http any
      7 match protocol https any
    class-map match-all VIP_rem_app_tcp
      2 match virtual-address 10.232.92.8 any
    class-map match-all VIP_rem_itsm_http
      2 match virtual-address 10.232.92.9 tcp eq www
    class-map match-all VIP_rem_itsm_https
      2 match virtual-address 10.232.92.9 tcp eq https
    class-map match-all real_servers_vlan273
      2 match source-address 10.232.94.0 255.255.255.0
    policy-map type management first-match MANAGEMENT_POLICY
      class MANAGEMENT_CLASS
        permit
    policy-map type loadbalance first-match REDIRECT-PM
      class class-default
        serverfarm REDIRECT-SERVERFARM
    policy-map type loadbalance first-match rem_app_tcp
      class class-default
        serverfarm rem_app_tcp
    policy-map type loadbalance first-match rem_itsm_https
      class class-default
        serverfarm rem_itsm_https
    policy-map multi-match VIPS
      class real_servers_vlan273
        nat dynamic 1 vlan 273
      class VIP_rem_itsm_http
        loadbalance vip inservice
        loadbalance policy REDIRECT-PM
      class VIP_rem_itsm_https
        loadbalance vip inservice
        loadbalance policy rem_itsm_https
        loadbalance vip icmp-reply
        ssl-proxy server Remedy-SSL-PROXY
      class VIP_rem_app_tcp
        loadbalance vip inservice
        loadbalance policy rem_app_tcp
        loadbalance vip icmp-reply
    interface vlan 270
      description VIP
      ip address 10.232.92.4 255.255.255.0
      alias 10.232.92.6 255.255.255.0
      peer ip address 10.232.92.5 255.255.255.0
      access-group input ANY
      service-policy input MANAGEMENT_POLICY
      service-policy input VIPS
      no shutdown
    interface vlan 273
      description Real server
      ip address 10.232.94.66 255.255.255.192
      alias 10.232.94.65 255.255.255.192
      peer ip address 10.232.94.67 255.255.255.192
      access-group input ANY
      nat-pool 1 10.232.92.253 10.232.92.253 netmask 255.255.255.0 pat
      service-policy input MANAGEMENT_POLICY
      service-policy input VIPS
      no shutdown

  • SSRS report security by expiring its session

    Hello all,
    We are using SSRS 2008 r2 for Reporting as its financial services company so, too much scope for reporting .
    Here, i am facing some problems let to security when users opens report and forget to close anymore report still stay opens for a hours i get suggest that to expired session for report after 10 minutes . How to achieve this please help.
    also ,  instead of login to application users are opening report from browser history .
    Dilip Patil..

    Hi Dilip,
    According to your description, you have reports which can be accessed by a lot users. Now you want to expire the session 10 minutes after the user has no operation on the page. Right?
    In this scenario, we can embed javascript code in the report page. Keep the page monitoring the event on page. If there's no mouse click/move, key press event for 10 minute, it will redirect/close the page. Please go to the Report.aspx file, it locates at
    C:\Program Files\Microsoft SQL Server\MSRS12.MSSQLSERVER\Reporting Services\ReportManager\Pages. Embed the code below:
    <script type="text/javascript">
    var load_time = null;
    var down_time = null;
    function window.onload(){
    flag = false;
    load_time = setTimeout(function(){
    location.href("http://server name/Reports/Pages/Folder.aspx");
    },600000);
    function clear(){
    clearInterval(load_time);
    if(null != down_time){
    clearInterval(down_time);
    down_time = setTimeout(function(){
    location.href("http://server name/Reports/Pages/Folder.aspx");
    },600000);
    function document.onmousemove(){
    clear();
    function document.onmousedown(){
    clear();
    function document.onkeypress(){
    clear();
    </script>
    Then the report will redirect to the Report Manager page if it's timeout.
    If you have any question, please feel free to ask.
    Best Regards,
    Simon Hou

  • Homepage keeps getting redirected to gmail login page

    i startup ff to my homepage www.google.com/ig and it keeps getting redirected to gmail login page. I unistalled most recent addon's but problem not solved. doesn't matter what version of ff i install.

    To access the iGoogle page you need to be logged on to the Google server. <br />
    You need to make sure that you keep the Google cookie(s) that identify you.
    Such details are stored in a cookie.
    * Create an allow cookie exception (Tools > Options > Privacy > Cookies: Exceptions) to keep such a cookie, especially for secure websites and if cookies expire when Firefox is closed.
    * In [[Private Browsing]] mode all cookies are session cookies that expire if that session is ended, so websites won't remember you.
    * Do not use [[Clear Recent History]] to clear the "Cookies" and the "Site Preferences"
    Clearing "Site Preferences" clears all cookies, images, pop-up windows, software installation, and password exceptions.
    See also:
    * http://kb.mozillazine.org/Cookies

Maybe you are looking for