Book Image

Mastering Microsoft Forefront UAG 2010 Customization

Book Image

Mastering Microsoft Forefront UAG 2010 Customization

Overview of this book

While UAG is built to integrate with many environments and publish dozens of application types, many organizations require a certain level of customization to meet their needs. With this book in hand, you will be equipped to deal with these types of customization scenarios, and you will be confident in using such workarounds without hassle and trial and error. Written by some of the leading experts on UAG, "Mastering Microsoft Forefront UAG 2010 Customization" covers the most complex and challenging options for customizing UAG in a way that is friendly and easy to follow. It walks you through various customization tasks, including explanations and code samples, as well as creative ideas for troubleshooting your work. Until now, only a few of the extensions to UAG's services have been publicly available, and most were only known to a select few. Now, this can include you! Throughout this book, you will tackle how to change the system's look-and-feel, deal with advanced authentication schemes and write special functions that need to be executed as part of the client interaction. With "Mastering Microsoft Forefront UAG 2010 Customization", you too can learn how to customize various aspects of UAG's functionality to enhance your organization or customers' experience.
Table of Contents (16 chapters)
Mastering Microsoft Forefront UAG 2010 Customization
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface

Sending data to the backend server


Another nice trick you can pull with PostPostValidate is pushing data directly to a backend server in the HTTP Headers or the URL parameters. This could be useful, for example, if you want your backend server to be able to recognize that a request is coming from UAG, as opposed to a regular user that is accessing it. Another use could be if you want the app to be aware of the user even if there's no single-sign-on happening. For this, the following function is used:

SetSessionResourceParam g_cookie, <Application ID>, <Authorization Key>, <Value>

For this to work, you also need to configure the relevant application. Let's say you are publishing your organization's ERP application and you want to give it the user's username in the request header. To do this, follow these steps:

  1. 1. Create the application and test it normally.

  2. 2. Open the Application Properties window, and obtain the Application ID from the General tab, as shown in the following...