SilkTest : Navigate to Browser Instance1 - silktest

I login as User1 from Browser- instance1, then login as User2 from same browser Instance2, how can I go back to Browser- instance1?
Browser: IE6-7

Assuming you are using the Open Agent, you should be able to access the windows with Desktop.Find("//BrowserApplication[1]") and Desktop.Find("//BrowserApplication[2]").
Alternatively, if the browsers have distinct captions, you can use Desktop.Find("//BrowserApplication[#caption='Distinct Caption']")

Related

DefaultAzureCredential Failing for console app after redirect to localhost -localhost sent invalid response

I am using DefaultCredential to connect to build configuration from azure keyvault.
var secretClient = new SecretClient(new Uri($"https://{keyvaultName}.vault.azure.net/"),
new DefaultAzureCredential(true)
);
IConfigurationRoot configuration = null;
configuration = new ConfigurationBuilder().AddJsonFile("appsettings.json")
.AddEnvironmentVariables()
.AddAzureKeyVault(secretClient, new PrefixKeyVaultSecretManager(environment))
.AddUserSecrets<Program>().Build();
This was working earlier but now it is failing with interactive browser authentication.
After selecting account, it is redirecting back to localhost and throwing error ("localhost sent an invalid response")
I am using "Azure.Identity" Version="1.4.1" . I also tried with latest beta package(1.5.0-beta.4).
Also Azure.Security.KeyVault.Secrets" Version="4.2.0"
I was getting a similar error from a Windows app using interactive AzureAD authentication. It turned out to be the result of the localhost domain appearing in my Edge (and Chrome) HSTS policy cache. The Azure AD signin flow was trying to redirect to http://localhost:61425/?code=.... But because I had been developing an unrelated ASP.NET application on my machine that used the HSTS middleware (i.e. called app.UseHsts) my browser was remembering that policy and forcing the AzureAD signin redirect to https://localhost:61425/?code=.... That switch from http to https broke the redirect handling in my Windows app.
The solution was to delete the localhost domain from the browser's list of domain security policies.
In edge, type this in the address bar: edge://net-internals/#hsts
In Chrome: chrome://net-internals/#hsts
See ERR_SSL_PROTOCOL_ERROR for localhost from Visual Studio debug
Check your application's redirect URI at Azure Portal. You can find it under Authentication on your application's page.
Set the redirect URI to https://login.microsoftonline.com/common/oauth2/nativeclient.
More information about redirect URIs: https://learn.microsoft.com/en-us/azure/active-directory/develop/reply-url

Get windows current loggedin user

What is the simplest way to get the windows current logged-in username in client side running on chrome browser?
I need a short JS code example that retrieve only the username.

Cakephp 2.4 Login won't work in IE and Safari

I make an app with Cakephp but when i try to login from IE 8 or Safari it won't work (I can login from chrome and firefox).
I just use the login method of Auth component in my UsersController, I check in both beforeFilter (AppController and UsersController) and I pass trough them with a good Auth->user() and Users/index in my params[controller/action] (where I have to be redirect when login success) but just after I'm redirect to the login page with an empty Auth->user(), I don't understand why.
Sorry for my english and thanks you for your help.
I found the reason, but I don't know why and what to do... I actually have a domain name "www.domain.com" wich redirect to the IP of a remote server where is located the app. If I log from the domain the session is destroy at each page but if I log from the IP of the server where is the app it works.

Websphere portal session timeout redirect

In my websphere portal 8 I need to redirect user to custom page after session timeout.
As was described in all tutorials I set
redirect.logout = true
redirect.logout.url = /wps/portal/uec/uechidden/sessiontimeout
in WP_ConfigService but that had no effect.
I have check all access permissions to redirect page and portlet and other.
Also I have Logout filter in my app, but even when I removed it I've been redirected to "Your portal session has timed out because of no activity. Please start a new session at your portal Home."
My timeout settings are set for server not for one application.
Any suggestions?
To redirect to the login page (or any other page) when the session expires, use one of the following methods:
Option 1.
Extend the authentication filter chain and implement the desired logic in code. Refer to the following articles for more information: "Configuring authentication filters" and " New security APIs in WebSphere Portal".
Option 2:
Modify the ErrorSessionTimeOut jsp to add Java script to redirect to the login page when the session times out. This option is simpler to implement but you may see a momentary "flash" when the redirect occurs.
More information: http://www-01.ibm.com/support/docview.wss?uid=swg21419230
To redirect the user to custom page after session times out, you need to perform following steps.
Define ImplicitLogoutFilter by implementing com.ibm.portal.auth.ImplicitLogoutFilter.
While defining ImplicitLogoutFilter, set the the redirect url in filterChainContext using method:
filterChainContext.setRedirectURL("URL of custom page where user should be redirected to");
Configure this filter in web sphere.
In WP_ConfigService, create a new custom property redirect.logout=true
Restart the server.
Follow these steps, it works when session times out and user try to view authenticated page. In case any issue is faced, please let me know. I'll help you in resolving this issue..

Salesforce Oauth 2.0 Authorization screen

Using this guide as a reference, I've created a Remote Access application entry in my developer account.
I tried to play around with the Authorization screen that the user should see after navigating to this URL:
https://login.salesforce.com/services/oauth2/authorize?response_type=code&client_id=[your_client_id]&redirect_uri=[your_redirect_uri]
When I fill in the right values and navigate to the URL, I am not taken to the screen that I expect to see, but rather the regular Salesforce login screen. If I enter credentials & log in, I get redirected to the 'redirect uri' that I set on the Remote Access screen. (i'm using google.com for now). What am I getting wrong?
The approval screen should appear once the user has logged in, is that not what you see ?

Resources