IOM 11 GR 2: Customizing Login page

Hi all
I would like to customize the IOM login page; more in detail I want to change the logo of the Oracle.
The version of the IOM which we installed in our environment is OIM 11 g R2 BP04 (11.1.2.0.4)
I found some information in this document http://docs.oracle.com/cd/E27559_01/dev.1112/e27150/uicust.htm#BABJIJIA, but they are not sufficient for my knowledge.

I also found these positions, but they are applicable for OIM 11 g R1:
http://identityandaccessmanager.blogspot.in/2011/01/custom-logo-in-OIM-11g-on.html
http://www.Oracle.com/WebFolder/technetwork/tutorials/OBE/FMW/OIM/oim_11g/customizing_oim_ui_using_skins/customizing_oim_ui_using_skins.htm
Re: IOM 11 GR 2 customization

My requirement is to change the Oracle default logo in the login page.
Can someone help me please?

Thanks in advance,
Daniele

http://kinisblog.blogspot.com/2012/10/OIM-11gr2-customizing-self-service-user.html

Tags: Fusion Middleware

Similar Questions

  • 11.1.2.2 OAM: Custom Login Page Timing out until the Timeout of Session value

    Hi all

    We are facing a weird problem in our application in which the custom login page is time in 15 minutes, although the session timeout has been configured as 65 minutes.

    All the world is facing this problem in the past?

    Here are the details -

    WebGate level "Max Session Time" = 60 minutes

    OAM Console - common parameters "Idle Timeout" = 65 mins

    The user will not be used on the page of connection custom for 20-25 minutes and after then tries to connect, it is redirected to an error page that says "system error, please contact your administrator '."

    Strangely, the application for which OAM SSO has been implemented honours timeout values.

    Newspapers -

    Error occurred during the processing of the request.

    Supplemental details java.lang.RuntimeException: authentication request has expired. Eapsed time in min: 79560

    at oracle.security.am.controller.BaseRequest.updateObjectWithCachedMap(BaseRequest.java:482)

    Research already done

    https://support.Oracle.com/epmos/faces/DocumentDisplay?ID=1908294.1 says that this question is but only for the "set timeout". But why in this case it happens before 65 mins!

    Appreciate any help.

    Thank you

    Nassima

    OK after all those hours was finally able to work around this bug as explained weird Oracle in the SR-

    https://support.oracle.com/epmos/faces/DocumentDisplay? ID = 1908294.1

    Add a metatag as following one behindin the login page customized.

        http://host.example.com/public/public.html">

    Http mechanism for a meta tag is described at: http://www.w3schools.com/tags/att_meta_http_equiv.asp

    The value of 890 seconds comes:

    The downtime of 15 minutes set by OAM seconds is:
    -Online (15 * 60 = 900) less (tolerance of 10 seconds time)

    If the user remains now 890 seconds on the custom login page, the browser will bring returns to the public page as defined by URL (http://host.example.com/public/public.html).


    I still have no idea why the custom login page times out after 15 minutes, where Oracle is set this value to "hard",

  • ADF Mobile custom Login Page link to external resources (Twitter Widget)

    Hello

    I read that as much as possible on the ADF Mobile connection custom HTML pages, it is not well documented at this time. As I understand it, I can't reference a resource such as an image or a URL that is not in the public_html directory. I tried to add a Twitter Widget by using the Twitter API on my custom login page that displays the most recent tweet from one of my Twitter accounts. However, when I try and deploy my application as it the custom login page no longer works correctly (the Connect button, for example, becomes not clickable).

    Could someone confirm whether my interpretation above is correct? Is this a case of ADF Mobile prevents me from using an external resource through it is the audit rule: file not in public_html directory?

    In addition, anyone know if there is a way for me to reach my goal?

    Thanks a lot for your time and assistance.

    Ben

    "To allow the deployment, all resources referenced by the following attributes must be located in the public_html directory of the controller view or the controller of the implementation of the projects."

    "ADF Mobile does not support resources referenced from another location, which means that you cannot, for example, enter a value outside the directory public_html to help... / as a prefix.

    http://docs.Oracle.com/CD/E37975_01/doc.111240/e24475/define_features.htm#CIHDCCED

  • Display Messages customized login Page

    I use a custom with APEX 4.1.1 authentication and I want to display error messages that are customized on the login page if authentication fails. In my authentication function, I use apex_util.set_authenication_result to set a result code (code below). I tried to use the apex_util.get_authenication_result on the login page to hide and display custom messages, but it does not work. I don't think that the apex_util.get_authenication_result is in fact to get the result? I'm doing something wrong? Is there a better way?
    FUNCTION verify_user(
        p_username VARCHAR2,
        p_password VARCHAR2
      ) RETURN BOOLEAN
      IS
        v_ctr      NUMBER;
        v_id       NUMBER;
        v_attempts NUMBER;
      BEGIN
    
        SELECT COUNT(1) INTO v_ctr FROM users_tbl 
           WHERE username = TRIM(UPPER(p_username)) 
           AND password = utl_raw.cast_to_raw(dbms_obfuscation_toolkit.md5(input_string => p_password || TRIM(UPPER(p_username))));
    
        IF v_ctr = 1 THEN
    
          SELECT user_id INTO v_id FROM users_tbl WHERE username = TRIM(UPPER(p_username));
          UPDATE users_tbl SET login_attempts = 0 WHERE user_id = v_id;
          APEX_UTIL.SET_AUTHENTICATION_RESULT(0);
          RETURN TRUE;
    
        ELSE
          SELECT COUNT(1) INTO v_ctr FROM users_tbl WHERE username = TRIM(UPPER(p_username));
    
          IF v_ctr = 1 THEN
    
            SELECT user_id INTO v_id FROM users_tbl WHERE username = TRIM(UPPER(p_username));
    
            SELECT login_attempts INTO v_attempts FROM users_tbl WHERE user_id = v_id;
            IF v_attempts > 5 THEN
              APEX_UTIL.SET_AUTHENTICATION_RESULT(2);
              RETURN FALSE;
            ELSE
              UPDATE users_tbl SET login_attempts = login_attempts + 1 WHERE user_id = v_id;
            END IF;
    
          END IF;
    
          APEX_UTIL.SET_AUTHENTICATION_RESULT(1);
          RETURN FALSE;
    
        END IF;
    
      END verify_user;
    Thank you
    Mark

    Hello

    Thank you.

    In your example, it's that you have used the page element.
    In this solution, you must use the application to store the custom login message.
    I have fix your example. Please check

    Kind regards
    Jari
    -----
    My Blog: http://dbswh.webhop.net/htmldb/f?p=BLOG:HOME:0
    Twitter: http://www.twitter.com/jariolai

  • Custom Login page questions

    Hi all

    I use jdeveloper 11.1.1.7.0.

    1. I enabled security for my application adf with authentication form in function without authorization.

    sec.jpg

    2. I added the logo company login page. Modified login.html code as below

    < html >

    < head >

    < title > < /title > connection

    < / head >

    < body >

    < are method = "POST" action = "j_security_check" >

    < table cellspacing = "2" cellpadding = "3" border = "0" align = "center" >

    < tr > < th colspan = "2" align = "center" > < img src = "images/logo.png" height = "50" width = "200" / > < /th > < /tr > "

    < tr > < th > user name: < /th > < td > < input type = "text" name = "j_username" / > < table > < /tr >

    < tr > < th > password: < /th > < td > < input type = "password" name = "j_password" / > < table > < /tr >

    < tr > < th > < /th > < td > < input type = "submit" name = "submit" value = "Login" / > < table > < /tr >

    < /table >

    < / make >

    < / body >

    3. once I've made and try to access my home page is below the login without image screen

    Capture.JPG

    4. when I enter the username and password login page not redirects to the home page. It shows path of the image in the url and the image of the display.

    It happens when I try to access the first time in each browser after application re-deployment. When I try to access the second time, it shows image in the page of connection with redirecting to the home page and of job well.

    5. my content from the Web.XML for safety is

    < security constraint >

    < web-resource-collection >

    allPages < web-resource-name > < / web-resource-name >

    < url-pattern > / * < / url-pattern >

    < / web-resource-collection >

    <>auth-constraint

    valid users - < role name > < / role name >

    < / auth-constraint >

    < / security constraint >

    < security constraint >

    < web-resource-collection >

    < web-resource-name > adfAuthentication < / web-resource-name >

    <>url-pattern / adfAuthentication < / url-pattern >

    < / web-resource-collection >

    <>auth-constraint

    valid users - < role name > < / role name >

    < / auth-constraint >

    < / security constraint >

    <>login-config

    FORM < auth-method > < / auth-method >

    < form-login-config >

    login.html < form-login-page > < / form-login-page >

    error.html < form-error-page > < / form-error-page >

    < / form-login-config >

    < / login-config >

    <-security role >

    valid users - < role name > < / role name >

    < / security role >

    What's wrong, I did code above? I need to change in the web.xml file for access to path of the source image (images/logo.png)?

    Solved this problem by adding the code below in the web.xml file.

    resources

    org.apache.myfaces.trinidad.webapp.ResourceServlet

    resources

    / images / *.

  • OBIEE - additional text custom login page

    Hello

    I try to add a personalized message to the login page on OBIEE for this section

    http://1.BP.blogspot.com/-jD2fMbAs3JA/UahMrxqRFnI/AAAAAAAAM1s/zvLUVGB56M4/S1600/9.PNG

    Now, you would see

    -------------------------------------------------------------------

    OBIEE 10.1.3.4



    Copyright © 1997, 2007, Oracle. All rights reserved. The programs (which include the software and documentation) contain confidential information; they are provided under a license agreement containing restrictions on use and disclosure and are also protected by copyright, patent and other intellectual and industrial property laws. Reverse engineering, disassembly or decompilation of the programs, except to the extent required to obtain interoperability with other software created independently or as specified by law, is prohibited.

    -------------------------------------------------------------------


    I want to try to add later


    -------------------------------------------------------------------

    OBIEE 10.1.3.4


    This site is optimized with Firefox


    Copyright © 1997, 2007, Oracle. All rights reserved. The programs (which include the software and documentation) contain confidential information; they are provided under a license agreement containing restrictions on use and disclosure and are also protected by copyright, patent and other intellectual and industrial property laws. Reverse engineering, disassembly or decompilation of the programs, except to the extent required to obtain interoperability with other software created independently or as specified by law, is prohibited.

    -------------------------------------------------------------------


    How would I go to do this?


    I was able to update the utilmessages.xml file to include the text I want to, but I really want it on its own line or bold

    Any help greatly appreciated

    OK, finally got the stupid thing to work

    This is the code that I've updated

    This site is optimized with Firefox

    Copyright  © 1997, 2007, Oracle.  All rights reserved.  The programs (which include both the then)

    ftWare and documentation) contain confidential information; they are provided under a license agreement containing restrictions on use and disclosure and are also protected by copyright, patent, and

    other laws of intellectual and industrial property. Reverse engineering, disassembly or decompilation of the programs, except to the extent required to obtain interoperability with other independently

    created software or as specified by law, is prohibited. ^ M

    I removed the portion and combine the entire message in a single large

    I have NO idea why it would make a difference, but it seems to work

    Thanks a lot for your advice SriniVEERAVALLI

  • [Help needed] Several errors in X 40 with ADF security with or without custom login page

    OTN greetings community, I'm sorry to bother you again, but I need help again once, links to the relevant files (pastebin and imgur) are on the bottom of the post in the meantime ill try to explain my situation.

    I use version 11.1.1.7.0 for JDeveloper with (I assume) updates all of the current side.

    In my efforts to learn more about ADF, I had finished the Apps to build with ADF I guide I produce a 'simple' application to manage contacts, companies and their places of activity.

    With all my functions done and tested semi (small scale) I went ahead and and tried implement security.

    So, with the help of Andrejus Baranovskis Entry of Blog (have been using his blog as a source of information, has contributed to many situations, especially related bean) and fireboxtraining (Part1 and Part2) youtube videos, I have 2 pages, a Login Page (a dispatcher Panel 1 facet has only text showing the user names and passwords connection and the 2nd input text facet 2 related to the bean requesting the user name and Word 3rd password a button that calls the doLogin method) and an error page displays just the text.

    So after you have enabled security, create 2 users, create 2 roles of the company, creating application roles 2 and associating all 2 grants of right one to each role app giving privilege to see on the pages I want, I developed (my goal is that in the homepage, using a mixer according to user's role would display a region that all data can be changed or another that all data is read-only but I don't that have not yet implemented).

    So I went on the test page and unfortunately I hit the 1st wall would not display the login page (seemed to be always be update a blank page in firefox) so I checked if the pages are in the anonymous role and they were. So, as I saw in the video I deleted the page definition files in the Databindings.cpx file and I am past the 1st obstacle has shown the login page. So I typed the username and passwords and I hit my second wall (error 404 - Not found), I saw the code, debugged it and found that he wouldn't be able to hang or something like that (forgive me for my brutal inexperience) then I disabled the security and reactivated with pages of default form, and when it prompted me to type the user name and password I had hit my 3rd and last wall (error 401 - no allowed) which we I didn't wait, I went in the jazn-"Data.xml" and looked if the grants/permissions/roles were ok, in my inexperience, I don't find any problem, so beat I come here to seek support.

    Code:

    MyLoginBean

    MyJazn-"Data.xml"

    MyWeb.xml

    Error logs:
    OnDeployment

    OnLogin

    Screenshots:

    404 full

    401 full

    Sorry for the long post and to put the code in another site (not wanted to put this post more than it already is).

    Thank you very much for your time and your support.

    Hello

    Article http://www.oracle.com/technetwork/issue-archive/2012/12-jan/o12adf-1364748.html

    comes with a sample download, run and explore.

    http://www.Oracle.com/technetwork/issue-archive/2012/12-Jan/o12adf-524995.zip

    It includes all your use cases. So I suggest that start here

    Note that following the code has experienced problems with recent versions of the IDE instead of a side server before we recommend (and will amend accordingly our documentation) to use a redirect on the facesContext--> externalContext instead (I'm typing through while it's not his apparent

    recommended and more)

    ' Private Sub sendForward (HttpServletRequest, HttpServletResponse response, forwardUrl String query) {}

    FacesContext ctx = FacesContext.getCurrentInstance ();

    RequestDispatcher dispatcher = request.getRequestDispatcher (forwardUrl);

    try {}

    Dispatcher.Forward (request, response);

    } catch (ServletException to) {}

    reportUnexpectedLoginError ("ServletException", is);

    } catch (IOException ie) {}

    reportUnexpectedLoginError ("IOException", IE);

    }

    ctx.responseComplete ();

    }

    Frank

  • listener authentication AAA with the custom login page

    Hello

    is it possible to customize the page of connection on an ASA 5520 8.2 (1) that appears when you use the "listener authentication aaa" by adding images? I know that there is the command 'auth-guest' but it only allows to add text. Is there a form any HTML that allows the inclusion of the gif, bmp or jpg?

    Any hint is appreciated.

    Carpet

    Hi Matthias,

    officially, this is not possible. There is an improvement for this request:

    CSCsh02789    Improvement: Ability to customize the page of connection through proxy cut

    So you can open a TAC case and ask to link to the application (to add a little more weight) or contact your account team and ask them to talk to the business unit (to add more weight).

    That said, there is a possible hack you might want to try:

    for example, I have configured:

    AUTH-guest guest Please loghttp://myserver/image.gif' > '.

    and it shows the picture below to the command prompt. So it is a hack of course not supported, so it can break in future versions. And of course, it's pretty limited in what you can do.

    Now, if you disable the listener, for HTTP, it will use basic browser (no login form) authentication, but for HTTPS, it will use always a form, but a much more basic, so you can always use the same hack with a little more flexibility.

    HTH

    Herbert

  • ADF/authentication to connect using the security of ADF (with Page of custom Login)

    Hi all!

    I am trying to achieve a simple project where I need my Application users to open a session before access to these pages in the application.

    I found some tutorials, but most of them manually added user security, and I need them to be ONLY on the database, because I use a Web service to retrieve the data.

    Here is my business needs:

    • Create a custom Login page, requesting identification by name of user and password information
    • Extract data using the Webservice (this part is done)
    • If the data matches a Session must be opened.
    • Some data user as username, preferences... must be registered on a SessionBean
    • The session must be opened up to disconnection of the user or the timeout.

    Any tips/advice on how to set up the login page and follow the data Session and status?

    PS: Using jdev 12 c


    Best regards

    Luis Cabaco

    You can enable the ADF security in your application and configure the authenticator RDBMS on WLS.

    http://Biemond.blogspot.BA/2008/12/using-database-tables-as-authentication.html

    For the custom login page, see: https://docs.oracle.com/middleware/1213/adf/develop/adf-web-securing.htm#ADFFD2008

    Dario

  • Customization of OBIEE 11g Login page

    Hi all

    I have to place the company logo to OBIEE login page background image (background blue color).

    Kindly help me to do so.

    Thank you
    Sara

    If you want to change the registration page? This could be the right page to make changes
    \FMW\Oracle_BI1\bifoundation\web\msgdb\pages\common\signin.html

    Check that these links may help you
    http://www.Oracle.com/technetwork/middleware/bi/customizing-Oracle-BIEE-11g-176387.PDF
    Re: Analytics - Custome Login Page

    check if help

    Published by: Srini VIEREN on 4 February 2013 23:45

  • Beginner question: best way to add users for Secure Login Page ADF

    Hi all

    I developed a custom Login Page and created two users "abc" and "def". I am successfully able to connect, make redirects and disconnection. Now my question is, if I have to add users to applications, should I add in JAZN-"Data.xml". in Jdeveloper. Assuming that I have to add users in JAZN-"Data.xml", here are my questions

    1 it will be through Jdeveloper?. If Yes, what I have to redeploy the application every time I add users.

    2 how the Admins can add users once the development done?

    Please let me know if I understand the concept.

    Thank you

    You can use:
    -DefaultAuthenticator to directly create users on Weblogic,
    -Authenticator SQL or authenticator read-only SQL to retrieve users from DB
    -LDAP or a provider of Windows NT authentication users to retrieve different LDAP or Active Directory MS servers
    or you can combine several authenticators :)

    What you choose depends on your use case.

    Dario

  • Is it possible to customize the login page customer web email?

    Is it possible to customize the login page customer web email? It would be wonderful to be able to offer my clients a personalized and wonderful connection Web page.

    Thans in advance!

    Diego

    Hi, no you can't.

    This is a 3rd third party vendor offering.

  • Creating a Login Page customized OPS

    Hello

    Please help with the logic of my sub condition:

    I have a custom table 'Employee' which stores the user name and password of the employees.

    I created a Login Page with 2 messageTextInputs for the username, password and a "connect" button.

    Once the user clicks on the "connect" button, it must verify the correct username, the combination of password for the table. If no match found, must throw error and redirect to the login page
    If match is found and a "firsttime" flag table field is 0 for this user, update firsttime a flag as 1 and redirection to change_passwordPG where the old password is asked again and 2 new textfields to enter the new password twice. Once the change "submit" button is clicked, if the old password typed is the same only in the table for that user and 2 new passwords are the same, commits / updated the new password for this user in the table and redirects it to the Home_Page of the user. Otherwise view the respective errors.


    I'm stuck at logic to validate the connection information in the case as well as the update controller the new password in the Change_PasswordCO.

    Please help me with a good logic to implement the above scenario.


    Thanks in advance,
    Narayan

    My approach would be like:

    In the login page:

    Create a VO from employees. Username, password part mandatory.
    Adjust the value of username because it can exist spaces in some cases. And pass the username, password to VO to see values if the user credentials are valid or not.

    VO question for example select username, password from employee where UserName =: 1 and password =: 2
    This gves me valid user rank. Now, go to the change password page.

    Change password Page:

    Create a VO EO from employees.

    PR:
    Run the query to find the details of specific user (that we can get to the login page).
    Firsttime value 1 flag value.

    Of the PFR:
    Check if entered old password is correct by comparing with the result of the VO.
    After checking the 2 new passwords is identical, insert the new password help
    row.setPassword () method. And then commit the changes.

    Kind regards
    Anand

  • Delete 'forgot password' to the IOM login page

    Hi all

    We remove 'Forgot password' user IOM login page. We want to centralize password management in the AD that will propagate the password to the IOM through password synchronization connector.

    MetaLink, it is mentioned that the 'Login Help' menu item is pre-programmed. Is this the case even for 'Forgot password'?

    Thank you

    Hello

    XlWebApp.war--> WEB - INF updating tiles - defs.Xml.

    Search for forgetPassword.do. Comment the two elements of this file. Patch the .war again.

    ~ Ketan

    Published by: i.m.k on July 26, 2010 03:29

  • Ability to custom login portlet and redirection page

    Hi all

    User log-in, I have to redirect the user to the appropriate page based on its user group. I intend to use a custom login portlet that queries the OID and then redirect users to the correct page. Do you think that you have another way to do this?

    In any case you have a code example of this custom login portlet? I've never coded environment Oracle ACE.

    Thank you.

    You can set a default homepage at the group level in the Oracle Portal. During its connection through the custom login portlet, the user is taken to the homepage of group for access to his group by default.

    Note:

    It will work with the link of connection as well, but you need to change the scope of the feeder link from the current page to the default home page:

    ! http://content.screencast.com/users/suizebol/folders/Jing/media/d9255a17-a935-4d2b-9fb0-65cc6f6fb9a1/00000038.PNG!

Maybe you are looking for