Update web-ex host account from admin account using web-ex XML API - webex

I want to update host accounts from a admin account.
I'm trying to do it using "SetUser" XML API of webex.
I can do it successfully using the host credentials to update host account, But unable to do the same when I user admin credentials.
Below is the code I've tried
<?xml version="1.0" encoding="UTF-8"?>
<serv:message xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:serv="http://www.webex.com/schemas/2002/06/service">
<header>
<securityContext>
<siteName>siteName</siteName>
<webExID>Admin_webExID</webExID>
<password>Admin_Pssword</password>
</securityContext>
</header>
<body>
<bodyContent xsi:type="java:com.webex.service.binding.user.SetUser">
<!-- I 'm trying to change following options for Host_User -->
<WebExID>Host_User</WebExID>
<privilege>
<teleConfCallIn>true</teleConfCallIn>
<teleConfCallInInternational>true</teleConfCallInInternational>
<teleConfTollFreeCallIn>true</teleConfTollFreeCallIn>
<teleConfCallOut>true</teleConfCallOut>
<teleConfCallOutInternational>true</teleConfCallOutInternational>
</privilege>
<meetingType>16</meetingType>
<meetingType>214</meetingType>
</bodyContent>
</body>
</serv:message>

If you are able to login to the Site Administration page here ​https://{sitename}.webex.com/admin and modify users, the same account should work via the API.
Also if your site is using SSO, you must use the Webex username and password (can be verified against above admin URL) rather than your SSO credentials.

Related

How to set up captcha for wso2 api manager 3.2.0 portals?

Why WSO2 api manager 3.2.0 portals do not have captcha and How to set up captcha for wso2 api manager 3.2.0 portals like /publisher or /devportal?
Also I want to use it in production environment that no intternet accsess and can not use google captcha.
Please follow the below steps to get the ReCaptcha feature while logging into the APIM-3.2.0 publisher or developer portal.
Configuring reCaptcha API keys
Go to https://www.google.com/recaptcha/admin.
In the following UI provide the relevant details.
Click on "Submit"
In the next UI, you will get the site key and the secret key as shown below. Copy those keys.
Configure the APIM 3.2.0 to enable ReCaptcha feature during publisher and devportal logins
Navigate to {APIM-Home}/repository/conf/deployment.toml and add the following configurations. Please replace the site key and secret key with the ones you have generated previously.
#Enable Google reCAPTCHA
[recaptcha]
enabled= true
#reCaptcha API URL
api_url="https://www.google.com/recaptcha/api.js"
#reCaptcha verification URL
verify_url="https://www.google.com/recaptcha/api/siteverify"
#reCaptcha site key
site_key="<Key>"
#reCaptcha secret key
secret_key="<Key>"
Re-start the APIM server.
Log into the carbon management console.
Navigate to Main --> Identity --> Identity Providers --> Resident --> Login Policies --> Captcha for SSO Login
You will be able to see the following section.
Tick the "Enable captcha always" and if required you can tick "Enable captcha after the Max failed attempts" check box as well.
Click on "Update".
In WSO2 APIM 3.2.0 publisher and devportal you will be able to see the ReCaptcha feature as shown below.

need help. all contacts shown anonymous even after user signups or login by email on my website

i have installed mautic on my php server subdomain and my website is based on ASP.NET so it is hosted on another server, i managed to install mautic tracking script which is available in the configuration > Tracking via google tag manager and it captures unique page views and users but all contacts shown are anonymous even after the user signups or login by email is there something i have to add in the tracking code so that it collects email from login or register forms , is it possible that google tag manager is blocking the tracking of email ?
How are you having them provide the details, are you using a Mautic form or your own form and pushing the data over to Mautic? If using a Mautic form, have you connected up the fields in the form with the Mautic profile fields so that Mautic knows what to do with the data?
Do you see any console errors at all in your browser developer tools?
You should be fine using GTM to deploy your tracking code - if it's grabbing the visits then it should also pull the data through.

How to replace the myApp-123.firebaseapp.com with my custom domain myApp.com

I am using Firebase Auth signInWithPopup() which is absolutely great. But
when initially configured, the popup reads:
Choose an account to continue to myApp-123.firebaseapp.com
I would really like it to read:
Choose an account to continue to myApp.com
How can I make the popup show my own domain?
In my solution that follows I should say that the steps I followed worked. It is possible that I did something that it not absolutely required, but to my knowledge and at this time, I have not broken anything.
This workflow (and the documentation) is a bit broken up because you must adjust both your Google Cloud Platform (GCP) credentials and the Firebase authentication. Documentation was provided by each side of this workflow but I was not able to find a document that covered the entire workflow to make this substitution.
GCP Console Setup
I first adjusted my GCP credentials for the OAuth Client:
Go to the GCP console > APIs & Services > Credentials page (https://console.cloud.google.com/apis/credentials?project=_ and select your project)
At the bottom of the page, find "OAuth 2.0 client IDs". There should be an entry titled "Web client (auto created by Google Service)"
To the right side of page click on the edit icon (pen), which opens the configuration page.
Under "Authorized JavaScript origins", you should see your yourFirebaseApp.firebaseapp.com domain. Click "+ Add URI" and add your custom URI. This should be an "https" domain, so use https://myApp.com
Under "Authorized redirect URIs", you should see https://yourFirebaseApp.firebaseapp.com/__/auth/handler. (The __/auth/handler bit on the tail is the auth callback that Firebase provides). Click "+ Add URI" and add your domain, with __/auth/handler at the end. (For example: https://myApp.com/__/auth/handler)
Click Save
Go to the OAuth Consent Screen (https://console.cloud.google.com/apis/credentials/consent/edit?project=_). Add your custom domain to "Application Homepage link", and fill in the "Application Name" and "Logo", and "Application Privacy Policy link" with custom values for your app.
Firebase Console Setup
Then, you'll need to add your custom domain to the Firebase auth authorized domain list:
Go to the Firebase Console > Authentication > Sign-in Methods page (https://console.firebase.google.com/project/_/authentication/providers and select your project)
Under "Authorized Domains" you should see localhost and the default yourFirebaseApp.firebaseapp.com domain. Click the "Add Domain" and enter your custom domain name, then click add.
Web App Setup
You will likely remember the block of code that you copied from your firebase project and pasted into the code from which you compile and deploy your Web App. (Some people use the hosting default init.js script - if you do, go back and setup your app using the config snippet instead)
Find the "authDomain" field in the code snippet, and change it to your custom domain, then re-deploy.
This procedure worked for me and my project, I have posted this in the hopes that these instructions may be refined via feedback from others performing this or similar operations.
I asked firebase support and got the following reply. Items in italics are my additions. This is more or less the same as Done's answer but with a custom domain. You do not need to host your app on Firebase.
--
Hi Jayen,
Thank you for reaching out. I'll be happy to assist you.
In order to update firebase-project-id.firebaseapp.com in the OAuth consent screen, you need a custom domain with Firebase Hosting (Firebase Console > Hosting > Connect Domain). This is because https://firebase-project-id.firebaseapp.com/__/auth/handler is hosted by Firebase Hosting. You need to point your custom domain to firebase-project-id.firebaseapp.com.
When connecting the custom domain, if you are not hosting your app on firebase, use a new subdomain (e.g. app.yourdomain.com) and do not redirect it. Firebase will prompt you to add a DNS entry and take of the SSL certificate automatically.
After connecting your custom domain to your Firebase project, you should also follow the steps below:
Go to the Firebase Console > Select Project > Authentication > Sign-in method > Facebook > Copy the URL under 'To complete setup, add this OAuth redirect URI to your Facebook app configuration.'
It will look something like https://firebase-project-id.firebaseapp.com/__/auth/handler
Replace the project ID with your custom domain. It will look something like: https://yourdomain.com/__/auth/handler
Go to the GCP Console > Select project > API Manager > Credentials > Add the link in #2 to the 'Authorized redirect URIs'
Then ensure to use yourdomain.com as the authDomain in your app's configuration instead of firebase-project-id.firebaseapp.com
firebase.initializeApp({
apiKey: ....,
authDomain: 'yourdomain.com',
...
});
Let me know if you have any other questions regarding this.
Regards,
Aye
--
In my case, yourdomain.com is where I host my site, so I used app.yourdomain.com where I needed it.
Firebase Hosting URL
handler url: https://app.yourdomain.com/__/auth/handler
GCP Credentials
Choose the right one under OAuth 2.0 client IDs . The client ID will match the one you have configured Firebase with in your code.
authDomain: "app.yourdomain.com"

Spring Security Forrward fro one login page to another

I am using Spring Security 3.2 annotations.
I configured two HttpSecurity to secure /admin/** (ADMIN role) and /** (USER role). Each secured section has its own login page.
At startup the user is directed OK to login page of USER.
In this page there is a link to a secured page of ADMIN, so my thought was that when clicking on that link the user will be directed to the ADMIN login page. BUT it seems that the browser stays on USER login page.
What am I missing?
check your logs, turn them on in log4j.properties file if you cant see anything.
Probably spring security consider you as an authorized user but without required ADMIN role.
Try to log out and type admin page url directly in your browser - do you get admin login page?

ASP.net + Login with facebook and aspnetdb authorisation

I am using the Facebook login api in my website, currently I am checking if the FB userid exist in my SQL Server database, if it does, the user is allowed to access my website else he will be directed to the Facebook registration plugin page.
The thing is I am also using aspnetdb which in my web.config authorisation, I block all users accept for users who are logged in and authenticated by the aspnetdb membership provider, hence my problem is for users who uses logs in successfully with Facebook gets block by my app's non-fb login page. How should I go about authenticating users who logs in via Facebook? Thanks.
Facebook login/registration API provides you with the FBUserid, it should be stored in your SQL server DB against the user. If a new user comes to your website and registers via FB, you should generate corresponding user in your database too with some default password (random and different for each user) You can provide the functionality that, if a user registered with FB wishes to user your application's login, you should send him the default password via email and ask him/her to change on first login.

Resources