如何在IBM MobileFirst 7.1远程服务器上禁用应用程序真实性? [英] How to disable app authenticity on IBM MobileFirst 7.1 remote server?

查看:153
本文介绍了如何在IBM MobileFirst 7.1远程服务器上禁用应用程序真实性?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

有没有办法在远程移动第一台服务器上禁用应用程序真实性?在worklight 6.2中,我们可以在控制台上手动禁用应用程序真实性,但在mobilefirst 7.1中找不到相同的设置。

Is there any way to disable app authenticity on remote mobile first server? In worklight 6.2 we can manually disable app authenticity on console but cannot find the same settings in mobilefirst 7.1.

作为解决方法:我们在authenticationConfig.xml中使用自定义安全性测试并且没有在其中使用app真实性测试领域。解决方法的惊喜是它仍然显示在移动第一个控制台上启用了基本的应用程序真实性。还有针对变通困境的任何指针?

As a workaround: We are using custom security test in authenticationConfig.xml and haven't used app authenticity test realm in it. The surprise in the workaround is that it still shows basic app authenticity enabled on the mobile first console. Any pointers for the workaround dilemma as well?

感谢任何输入!

代码:

<customSecurityTest name="LoginAdapter-securityTest">
        <test realm="wl_deviceNoProvisioningRealm" isInternalDeviceID="true" step="1"/>
        <test realm="SingleSignonRealm" isInternalUserID="true" step="2"/>
    </customSecurityTest>


推荐答案

当我部署wlapp时我遇到同样的问题MobileFirst Server 7.1上的旧版worklight(6.1)。

I have the same issue when i deploy a wlapp of a previous version of worklight (6.1) on MobileFirst Server 7.1.

解决方法是删除< security /> application-descriptor.xml中的条目

A workaround is to remove the <security />entry in application-descriptor.xml

iphone应用程序的示例。

Example for a iphone app.

最初的应用程序 - descriptor.xml如下:

Initially the application-descriptor.xml was the following :

<iphone bundleId="com.WorklightStarterjQueryMobile" version="1.0">
    <worklightSettings include="true"/>
    <security />
</iphone>

应用验证配置为基础知识

And App Authenticity Configuration was "Basics"

现在我使用这个(删除安全条目):

Now i use this one (removed security entry):

<iphone bundleId="com.WorklightStarterjQueryMobile" version="1.0">
    <worklightSettings include="true"/>
</iphone>

App真实性配置现在是无

And App Authenticity Configuration is now "none"

这篇关于如何在IBM MobileFirst 7.1远程服务器上禁用应用程序真实性?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆