Enportal/5.4/admin/system administration/System Settings


The system is installed with pre-defined settings for both login page and look and feel (LAF) and without a password policy in place. Through the Advanced Tab -> System Settings, administrators can assign a system login page and system LAF that will override the default out of the box settings as well as creating a system password policy.

System Settings sub-menu

System Login Page


System Login Page


The system login page is the page that all users will see when they first access the system.

Template-note.png
The login page can be changed for individual domains, by specifying a custom login page per domain. The login page specified for a domain takes precedence over the system setting.


Assigning a System Login Page


Perform the following steps to assign a system login page.

  1. Log in to enPortal as an administrator.
  2. Mouse over the Advanced tab and then System Settings and click on System Login Page.
  3. In the input field, enter the subdirectory (if applicable) and the file name for the login page you would like to use. The relative directory for this field is [INSTALL_HOME]/server/webapps/enportal/login_pages/.
    Template-note.png
    You should keep customized login pages in the /custom directory. An example of a value for this field is "custom/customerName/loginPageName.jsp"
  4. Click the Save button.
  5. Logout of the portal and confirm that the correct login page is displayed.

Look and Feel


You can specify a default system look and feel (LAF) so that the appropriate LAF is displayed when a user logs in. A default LAF can also be assigned to a role, domain, or user.

Order of Precedence


The order of precedence for LAF assignments is as follows:

This means that when an user logs in, the system determines if an LAF has been assigned to the role, then it displays the the LAF assigned to the role. If there is no LAF assigned to the role, then it displays the LAF assigned to the user, and if there is no assignment, it checks the domain and then the system.


Assigning a System Look and Feel


Perform the following steps to assign a system look and feel (LAF).

  1. Log in to enPortal as an administrator. (Non-administrative users are not allowed to set the System LAF.)
  2. Mouse over the Advanced tab and then System Settings and click on System LAF.
  3. Select the desired LAF from the drop-down box.
  4. Click the Save button.
  5. Refresh the browser page and confirm that the correct LAF is displayed assuming no LAF is assigned to administrator user, role, or domain directly.

System Password Policy


System Password Policy


The setting in the system password policy will affect all users in the portal system and in external LDAP. When setting the policy for LDAP users, it is strongly recommended that the system policy matches that of LDAP because most of the LDAPs do not give good error messages when user's password failed its policy.

Template-note.png
The password policy can be changed for individual domains, by specifying a custom password policy per domain. The password policy specified for a domain takes precedence over the system setting.


Assigning a System Password Policy


Perform the following steps to assign a system password policy.

  1. Log in to enPortal as an administrator.
  2. Mouse over the Advanced tab and then System Settings and click on System Password Policy.
  3. Make the desired changes in the three sections: Password, Syntax, and Lockout
  4. Click the Save button.
  5. Confirm that the correct policy is applied by changing a test user's password.
Template-note.png
In order to change password for users that are managed by ldap, you must specify a Pluggable Authenticator in the domains managed by this ldap and ensure the Repository URL starts with ldaps:// and uses a secured port (default 636).

Additionally some ldaps like MS Active Directory and OpenLDAP requires ldap server's SSL certificate to be imported into java cert library running portal. Please read this section on how to set it up. Additional example for importing MS Active Directory SSL certificate into java cert lib can be found here.

Currently portal is delivered with two authenticators that allowed for ldap user password changes: Microsoft Active Directory and OpenDS.