+

Search Tips   |   Advanced Search

Change the console session expiration

Run this JACL script to set how long Integrated Solutions Console can be used until the login session expires.

Note: We can also set timeout by editing the isclite.ear deployment.xml file.

The following JACL script serves as an example of how to set the duration an Integrated Solutions Console can be used until the login session timeout. Other scripting types, such as JYTHON, could be used.

  1. Copy the following script timeout.jacl...
      set dep [$AdminConfig getid /Deployment:isclite/]
      set appDep [$AdminConfig list ApplicationDeployment $dep]
      set sesMgmt [$AdminConfig list SessionManager $appDep] 
      
      # Check if existing sesMgmt there or not. If not create a new one, else modify it 
      if {$sesMgmt == ""} {
           # Get applicationConfig to create new SessionManager
           set appConfig [$AdminConfig list ApplicationConfig $appDep]
           if {$appConfig == ""} {
               # create a new one          
               set appConfig [$AdminConfig create ApplicationConfig $appDep {}]
               # then create a new SessionManager using new Application Config just created
               set sesMgmt [$AdminConfig create SessionManager $appConfig {}]   
           } else {
                #  create new SessionManager using the existing ApplicationConfig
                set sesMgmt [$AdminConfig create SessionManager $appConfig {}] 
      
           }
      }  
      
      # Get tuningParams config id 
      set tuningParams [$AdminConfig showAttribute $sesMgmt tuningParams]
      if {$tuningParams == ""} {
          # create a new tuningParams 
          $AdminConfig  create TuningParams  
          $sesMgmt {{invalidationTimeout <timeout value>}}  
      
      } else {
           #modify the existing one      
           $AdminConfig modify $tuningParams {{invalidationTimeout <timeout value>}}  
      
      }
      
      # Save the configuration changes 
      $AdminConfig save 

  2. Change the <timeout value> on the two lines of this sample to the new session expiration value. This number specifies the number of minutes the console preserves the session during inactivity.

  3. Save the file to any directory using, for example, the filename timeout.jacl.

  4. Run...

      cd <WAS-install>/profiles/<profile>/bin
      wsadmin -f timeout.jacl