Allowed Characters for Password

I'm using ACEGI and it works well. However, if you enter certain 'bad' characters for your password, it will set the password no problem, but you can never authenticate against it. So if your password is test(oo), that will work. But test!oo! will fail at login time. I'm trying to figure out which characters are acceptable and which are not. I don't see that there's any industry standard and everyone seeme to have their own allowed character set. Does anyone know if the good vs. bad characters for ACEGI? Or can anyone recommend a character set that's universal?

Also, I've been searching Google for the last hour looking for a good way to use regex to figure out if the input has characters that aren't allowed but all i can find is pattern matching, replacing, exact matching, etc. Why are there no examples that simply check all characters in a string to see if any of the characters exist in another string. Seems simple enough to me. I just want to make a string of all the bad chars and then test the input to make sure they aren't in there. I must be missing something.

Similar Messages

  • Maximum Number of Characters for Password??

    Hello, and thank you for reading my post.   I recently modified my Apple ID Password to a very strong password containing 32 characters.  When I try to log into this discussions group with that particular Apple ID, I can't because the website won't accept the password?  Wouldn't all of Apple's sites accept the same password?
    Is there a maximum number of characters for a password in this discussion group?
    Thanks

    What makes you believe that 32 characters is remotely necessary?  As Ralph indicates, a shorter password is equally secure, in realistic terms.  Keep in mind that even if some hacker set up a script to repeatedly try random passwords on your account, they're never going to get in because there are limits on the number of times one can enter an incorrect password before being blocked on any decent system.  You can have a much shorter password, and as long as a human can't guess it from what is publicly known about you, it's secure.

  • ALLOWED CHARACTERS IN MEMBER ID

    Dear Experts,
    I have worked in previous projects.
    In those projects, others consultants recommended the following for members ID:
    - Use ONLY capital letters
    - Not use special characters
    - Not use spaces
    - Not use comma
    I would like to ask you if there is an oficial list of allowed characters for members ID (in SAP BPC NW 7.5) or well known list of not allowe characters.
    I also would like to ask you if this restrictions are valid nowadays and if you could provide another restrictions.
    Finally, the restrictions applies also for properties?
    Thanks in advance.
    Manuel
    Edited by: MANUEL PEREZ TIRIBELLI on Aug 31, 2010 3:57 PM

    Hi Manuel,
    Please look at the below link:
    http://help.sap.com/saphelp_bpc75_nw/helpdata/en/cd/30ffa271b4463b8cc2c8b671fb0459/content.htm
    The above link will confirm the last 3 recommendations.
    The first recommendation comes from the fact that BPC NW is case sensitive, which means that EXTSALES is different from ExtSales. So, it is always better to maintain it in either smallcase or in uppercase. Basically, to maintain the same standard accross.
    These restrictions are for the ID of the dimension table. So, it is not for the other fields in the table (properties, description).
    Hope this helps.

  • I'm trying to find an external drive for the MacPro that will allow me to password protect the external drive in case it is taken.  Any suggestions on a very reliable on that is 2TB or a third party software that is compatable with the need I describe?

    I'm trying to find an external drive for the MacPro that will allow me to password protect the external drive in case it is taken.  Any suggestions on a very reliable one that is 2TB or a third party software that is compatable with the need I describe?

    How much of a hurry are you in, and are you considering upgrading to Lion?
    File Vault on Snow Leopard only encrypts home folders you select, and doesn't work well with Time Machine.
    But Lion will have "full disk encryption" of local or external disks.  See File Vault 2 here: http://www.apple.com/macosx/whats-new/features.html

  • How can i see hidden characters for email passwords?

    how can I see hidden characters for email passwords?

    You can't.  Under what circumstances are you hoping to see the characters?  When you type them in?  You do see each character as you type it in for a fraction of a second.  But you can't see the whole thing.

  • I have tried to download adobe flash on my macbook safari but it keeps asking for password to allow download and the one i put in is not allowing, anyway around this password stuff

    apple keeps asking for password when i am downloading adobe, how do i get around this

    You have to be an administrator to install stuff.
    If you do not know the an administrator's password then reset the password
    OS X Lion>: How to Easily Reset the Administrator Password

  • Special characters in password?

    In DS 5.2 what special characters or nonalphanumeric charaters are allowed in passwords? Are there any that I should not allow? And are there any that I should not allow in regards to other systems using the ldap for authentication?

    You are strongly encouraged to allow only 7bit ascii characters in the userPassword. The DS has a plug-in which will check for you to prevent 8 bit characters in passwords. It is called the 7bit checking plug-in or something like that. You have to tell it which suffixes you want to check, and tell it which attributes (probably just userPassword).

  • Firefox keeps prompting me for password with the popup

    Firefox at my work computer keeps prompting for password with the popup message "The proxy moz-proxy://proxy:9119 is requesting a username and password. The site says: "moz-proxy://proxy:9119"" This happens too often,even If i provide the username and password I get the next popup with same message.
    Its very annoying, I am not finding web better because of this, I goggled and figured about the config settings of - network.automatic-ntlm-auth.allow-proxies and the other one not working.
    I guess I am missing the PAC URL or something which I remember like solved the problem sometime back but not in same domain though.
    Can someone help ?
    Can the good community help ?

    Quitting Calendar Agent is not working for me. I still get the following errors.
    About 50 of these: 8/13/12 10:19:28.210 AM CalendarAgent[12480]: Unexpected EOF, returning last token as fallback
    Then about 10 of these:
    8/13/12 10:19:31.193 AM CalendarAgent[12480]: [com.apple.calendar.store.log.caldav.queue] [Account refresh failed with error: Error Domain=CoreDAVHTTPStatusErrorDomain Code=401 "The operation couldn’t be completed. (CoreDAVHTTPStatusErrorDomain error 401.)" UserInfo=0x7fb603b9d990 {AccountName=, CalDAVErrFromRefresh=YES, CoreDAVHTTPHeaders=<CFBasicHash 0x7fb603f5a4b0 [0x7fff79a05190]>{type = immutable dict, count = 10,
    entries =>
        0 : Case Insensitive Key: X-Content-Type-Options = <CFString 0x7fb6038d0650 [0x7fff79a05190]>{contents = "nosniff"}
        1 : Case Insensitive Key: Content-Type = <CFString 0x7fb603bd3930 [0x7fff79a05190]>{contents = "text/html; charset=UTF-8"}
        2 : Case Insensitive Key: Server = <CFString 0x7fb603b1c400 [0x7fff79a05190]>{contents = "GSE"}
        3 : Case Insensitive Key: Transfer-Encoding = <CFString 0x7fff792226b8 [0x7fff79a05190]>{contents = "Identity"}
        6 : Case Insensitive Key: Date = <CFString 0x7fb603bf6300 [0x7fff79a05190]>{contents = "Mon, 13 Aug 2012 14:19:31 GMT"}
        7 : Case Insensitive Key: X-Frame-Options = <CFString 0x7fb603869680 [0x7fff79a05190]>{contents = "SAMEORIGIN"}
        8 : Case Insensitive Key: X-XSS-Protection = <CFString 0x7fb603b01740 [0x7fff79a05190]>{contents = "1; mode=block"}
        9 : Case Insensitive Key: Www-Authenticate = <CFString 0x7fb603bcf200 [0x7fff79a05190]>{contents = "BASIC realm="Google CalDAV""}
        11 : Case Insensitive Key: Cache-Control = <CFString 0x7fb603b08d50 [0x7fff79a05190]>{contents = "private, max-age=0"}
        12 : Case Insensitive Key: Expires = <CFString 0x7fb603bf8a20 [0x7fff79a05190]>{contents = "Mon, 13 Aug 2012 14:19:31 GMT"}

  • How to restrict number of characters for an input field

    Hi All,
    I have an input field.
    The max number of characters for this input field is 10.
    when a user enter more then 10 characters. it should prompt for an error or the input field should not allow to accpet the 11 character.
    how we do this in VC.
    need your helpful answers
    Rgds
    Srinivas

    Hi Srinu
    You could achieve this by configuring error messages under the formula:-
    Select the control properties and in the Input field at the Display tab write the formula
    "IF((@<LEN(text)>10),'appropriate message','Records available')"
    Note :- there is a LEN(text) under text functions in formula tab.
    Regards
    Navneet
    Message was edited by:
            Navneet Giria

  • Pam.conf does not use ldap for password length check when changing passwd

    I have already posted this in the directory server forum but since it is to do with pam not using ldap I thought there might be some pam experts who check this forum.
    I have dsee 6.0 installed on a solaris 10 server (client).
    I have a solaris 9 server (server) set up to use ldap authentication.
    bash-2.05# cat /var/ldap/ldap_client_file
    # Do not edit this file manually; your changes will be lost.Please use ldapclient (1M) instead.
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_SERVERS= X, Y
    NS_LDAP_SEARCH_BASEDN= dc=A,dc= B,dc= C
    NS_LDAP_AUTH= tls:simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= one
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_SERVER_PREF= X.A.B.C, Y.A.B.C
    NS_LDAP_CACHETTL= 43200
    NS_LDAP_PROFILE= tls_profile
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_SERVICE_SEARCH_DESC= passwd:ou=People,dc=A,dc=B,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= group:ou=People,dc=A,dc=B,dc=C?one
    NS_LDAP_SERVICE_SEARCH_DESC= shadow:ou=People,dc=A,dc=B,dc=C?one
    NS_LDAP_BIND_TIME= 10
    bash-2.05# cat /var/ldap/ldap_client_cred
    # Do not edit this file manually; your changes will be lost.Please use ldapclient (1M) instead.
    NS_LDAP_BINDDN= cn=proxyagent,ou=profile,dc=A,dc=B,dc=C
    NS_LDAP_BINDPASSWD= {NS1}6ff7353e346f87a7
    bash-2.05# cat /etc/nsswitch.conf
    # /etc/nsswitch.ldap:
    # An example file that could be copied over to /etc/nsswitch.conf; it
    # uses LDAP in conjunction with files.
    # "hosts:" and "services:" in this file are used only if the
    # /etc/netconfig file has a "-" for nametoaddr_libs of "inet" transports.
    # the following two lines obviate the "+" entry in /etc/passwd and /etc/group.
    passwd: files ldap
    group: files ldap
    # consult /etc "files" only if ldap is down.
    hosts: files dns
    ipnodes: files
    # Uncomment the following line and comment out the above to resolve
    # both IPv4 and IPv6 addresses from the ipnodes databases. Note that
    # IPv4 addresses are searched in all of the ipnodes databases before
    # searching the hosts databases. Before turning this option on, consult
    # the Network Administration Guide for more details on using IPv6.
    #ipnodes: ldap [NOTFOUND=return] files
    networks: files
    protocols: files
    rpc: files
    ethers: files
    netmasks: files
    bootparams: files
    publickey: files
    netgroup: ldap
    automount: files ldap
    aliases: files ldap
    # for efficient getservbyname() avoid ldap
    services: files ldap
    sendmailvars: files
    printers: user files ldap
    auth_attr: files ldap
    prof_attr: files ldap
    project: files ldap
    bash-2.05# cat /etc/pam.conf
    #ident "@(#)pam.conf 1.20 02/01/23 SMI"
    # Copyright 1996-2002 Sun Microsystems, Inc. All rights reserved.
    # Use is subject to license terms.
    # PAM configuration
    # Unless explicitly defined, all services use the modules
    # defined in the "other" section.
    # Modules are defined with relative pathnames, i.e., they are
    # relative to /usr/lib/security/$ISA. Absolute path names, as
    # present in this file in previous releases are still acceptable.
    # Authentication management
    # login service (explicit because of pam_dial_auth)
    login auth requisite pam_authtok_get.so.1 debug
    login auth required pam_dhkeys.so.1 debug
    login auth required pam_dial_auth.so.1 debug
    login auth binding pam_unix_auth.so.1 server_policy debug
    login auth required pam_ldap.so.1 use_first_pass debug
    # rlogin service (explicit because of pam_rhost_auth)
    rlogin auth sufficient pam_rhosts_auth.so.1
    rlogin auth requisite pam_authtok_get.so.1
    rlogin auth required pam_dhkeys.so.1
    rlogin auth binding pam_unix_auth.so.1 server_policy
    rlogin auth required pam_ldap.so.1 use_first_pass
    # rsh service (explicit because of pam_rhost_auth,
    # and pam_unix_auth for meaningful pam_setcred)
    rsh auth sufficient pam_rhosts_auth.so.1
    rsh auth required pam_unix_auth.so.1
    # PPP service (explicit because of pam_dial_auth)
    ppp auth requisite pam_authtok_get.so.1
    ppp auth required pam_dhkeys.so.1
    ppp auth required pam_dial_auth.so.1
    ppp auth binding pam_unix_auth.so.1 server_policy
    ppp auth required pam_ldap.so.1 use_first_pass
    # Default definitions for Authentication management
    # Used when service name is not explicitly mentioned for authenctication
    other auth requisite pam_authtok_get.so.1 debug
    other auth required pam_dhkeys.so.1 debug
    other auth binding pam_unix_auth.so.1 server_policy debug
    other auth required pam_ldap.so.1 use_first_pass debug
    # passwd command (explicit because of a different authentication module)
    passwd auth binding pam_passwd_auth.so.1 server_policy debug
    passwd auth required pam_ldap.so.1 use_first_pass debug
    # cron service (explicit because of non-usage of pam_roles.so.1)
    cron account required pam_projects.so.1
    cron account required pam_unix_account.so.1
    # Default definition for Account management
    # Used when service name is not explicitly mentioned for account management
    other account requisite pam_roles.so.1 debug
    other account required pam_projects.so.1 debug
    other account binding pam_unix_account.so.1 server_policy debug
    other account required pam_ldap.so.1 no_pass debug
    # Default definition for Session management
    # Used when service name is not explicitly mentioned for session management
    other session required pam_unix_session.so.1
    # Default definition for Password management
    # Used when service name is not explicitly mentioned for password management
    other password required pam_dhkeys.so.1 debug
    other password requisite pam_authtok_get.so.1 debug
    other password requisite pam_authtok_check.so.1 debug
    other password required pam_authtok_store.so.1 server_policy debug
    # Support for Kerberos V5 authentication (uncomment to use Kerberos)
    #rlogin auth optional pam_krb5.so.1 try_first_pass
    #login auth optional pam_krb5.so.1 try_first_pass
    #other auth optional pam_krb5.so.1 try_first_pass
    #cron account optional pam_krb5.so.1
    #other account optional pam_krb5.so.1
    #other session optional pam_krb5.so.1
    #other password optional pam_krb5.so.1 try_first_pass
    I can ssh into client with user VV which does not exist locally but exists in the directory server. This is from /var/adm/messages on the ldap client):
    May 17 15:25:07 client sshd[26956]: [ID 634615 auth.debug] pam_authtok_get:pam_sm_authenticate: flags = 0
    May 17 15:25:11 client sshd[26956]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    May 17 15:25:11 client sshd[26956]: [ID 285619 auth.debug] ldap pam_sm_authenticate(sshd VV), flags = 0
    May 17 15:25:11 client sshd[26956]: [ID 509786 auth.debug] roles pam_sm_authenticate, service = sshd user = VV ruser = not set rhost = h.A.B.C
    May 17 15:25:11 client sshd[26956]: [ID 579461 auth.debug] pam_unix_account: entering pam_sm_acct_mgmt()
    May 17 15:25:11 client sshd[26956]: [ID 724664 auth.debug] pam_ldap pam_sm_acct_mgmt: illegal option no_pass
    May 17 15:25:11 client sshd[26956]: [ID 100510 auth.debug] ldap pam_sm_acct_mgmt(VV), flags = 0
    May 17 15:25:11 client sshd[26953]: [ID 800047 auth.info] Accepted keyboard-interactive/pam for VV from 10.115.1.251 port 2703 ssh2
    May 17 15:25:11 client sshd[26953]: [ID 914923 auth.debug] pam_dhkeys: no valid mechs found. Trying AUTH_DES.
    May 17 15:25:11 client sshd[26953]: [ID 499478 auth.debug] pam_dhkeys: get_and_set_seckey: could not get secret key for keytype 192-0
    May 17 15:25:11 client sshd[26953]: [ID 507889 auth.debug] pam_dhkeys: mech key totals:
    May 17 15:25:11 client sshd[26953]: [ID 991756 auth.debug] pam_dhkeys: 0 valid mechanism(s)
    May 17 15:25:11 client sshd[26953]: [ID 898160 auth.debug] pam_dhkeys: 0 secret key(s) retrieved
    May 17 15:25:11 client sshd[26953]: [ID 403608 auth.debug] pam_dhkeys: 0 passwd decrypt successes
    May 17 15:25:11 client sshd[26953]: [ID 327308 auth.debug] pam_dhkeys: 0 secret key(s) set
    May 17 15:25:11 client sshd[26958]: [ID 965073 auth.debug] pam_dhkeys: cred reinit/refresh ignored
    If I try to then change the password with the `passwd` command it does not use the password policy on the directory server but the default defined in /etc/default/passwd
    bash-2.05$ passwd
    passwd: Changing password for VV
    Enter existing login password:
    New Password:
    passwd: Password too short - must be at least 8 characters.
    Please try again
    May 17 15:26:17 client passwd[27014]: [ID 285619 user.debug] ldap pam_sm_authenticate(passwd VV), flags = 0
    May 17 15:26:17 client passwd[27014]: [ID 509786 user.debug] roles pam_sm_authenticate, service = passwd user = VV ruser = not set rhost = not set
    May 17 15:26:17 client passwd[27014]: [ID 579461 user.debug] pam_unix_account: entering pam_sm_acct_mgmt()
    May 17 15:26:17 client passwd[27014]: [ID 724664 user.debug] pam_ldap pam_sm_acct_mgmt: illegal option no_pass
    May 17 15:26:17 client passwd[27014]: [ID 100510 user.debug] ldap pam_sm_acct_mgmt(VV), flags = 80000000
    May 17 15:26:17 client passwd[27014]: [ID 985558 user.debug] pam_dhkeys: entered pam_sm_chauthtok()
    May 17 15:26:17 client passwd[27014]: [ID 988707 user.debug] read_authtok: Copied AUTHTOK to OLDAUTHTOK
    May 17 15:26:20 client passwd[27014]: [ID 558286 user.debug] pam_authtok_check: pam_sm_chauthok called
    May 17 15:26:20 client passwd[27014]: [ID 271931 user.debug] pam_authtok_check: minimum length from /etc/default/passwd: 8
    May 17 15:26:20 client passwd[27014]: [ID 985558 user.debug] pam_dhkeys: entered pam_sm_chauthtok()
    May 17 15:26:20 client passwd[27014]: [ID 417489 user.debug] pam_dhkeys: OLDRPCPASS already set
    I am using the default policy on the directory server which states a minimum password length of 6 characters.
    server:root:LDAP_Master:/var/opt/SUNWdsee/dscc6/dcc/ads/ldif#dsconf get-server-prop -h server -p 389|grep ^pwd-
    pwd-accept-hashed-pwd-enabled : N/A
    pwd-check-enabled : off
    pwd-compat-mode : DS6-mode
    pwd-expire-no-warning-enabled : on
    pwd-expire-warning-delay : 1d
    pwd-failure-count-interval : 10m
    pwd-grace-login-limit : disabled
    pwd-keep-last-auth-time-enabled : off
    pwd-lockout-duration : disabled
    pwd-lockout-enabled : off
    pwd-lockout-repl-priority-enabled : on
    pwd-max-age : disabled
    pwd-max-failure-count : 3
    pwd-max-history-count : disabled
    pwd-min-age : disabled
    pwd-min-length : 6
    pwd-mod-gen-length : 6
    pwd-must-change-enabled : off
    pwd-root-dn-bypass-enabled : off
    pwd-safe-modify-enabled : off
    pwd-storage-scheme : CRYPT
    pwd-strong-check-dictionary-path : /opt/SUNWdsee/ds6/plugins/words-english-big.txt
    pwd-strong-check-enabled : off
    pwd-strong-check-require-charset : lower
    pwd-strong-check-require-charset : upper
    pwd-strong-check-require-charset : digit
    pwd-strong-check-require-charset : special
    pwd-supported-storage-scheme : CRYPT
    pwd-supported-storage-scheme : SHA
    pwd-supported-storage-scheme : SSHA
    pwd-supported-storage-scheme : NS-MTA-MD5
    pwd-supported-storage-scheme : CLEAR
    pwd-user-change-enabled : off
    Whereas /etc/default/passwd on the ldap client says passwords must be 8 characters. This is seen with the pam_authtok_check: minimum length from /etc/default/passwd: 8
    . It is clearly not using the policy from the directory server but checking locally. So I can login ok using the ldap server for authentication but when I try to change the password it does not use the policy from the server which says I only need a minimum lenght of 6 characters.
    I have read that pam_ldap is only supported for directory server 5.2. Because I am running ds6 and with password compatability in ds6 mode maybe this is my problem. Does anyone know of any updated pam_ldap modules for solaris 9?
    Edited by: ericduggan on Sep 8, 2008 5:30 AM

    you can try passwd -r ldap for changing the ldap passwds...

  • Why does Outlook keep prompting for password

    We have seen our community members ask questions about Outlook keeps prompting for credentials many times. This issue could be caused by numerous reasons. Below is a list of the most common reasons for this problem:
    Outlook is configured to prompt you for credentials
    Incorrect password cached in credential storage
    Required Authentication Settings for outgoing server and incoming server
    Outlook Anywhere is not configured to use NTLM Authentication
    Corrupt Outlook profile
    Slow or unstable network connection
    Antivirus programs
    Shared calendars
    Outlook is configured to prompt you for credentials
    If you are using an Exchange account, there is a setting in your Outlook profile to always prompt for logon credentials. To find the setting, please follow:
    1. In Outlook 213, go to File tab > Info >
    Account Settings > Account Settings…
    2. Highlight your Exchange account and click Change button.
    3. Click on More Settings button.
    4. Select the Security tab.
    5. Under the User Identification, make sure the “Always prompt for logon credentials” option is not selected.
    If you are using other types of email, please make sure you have ticked the option “Remember password”.
    Incorrect credential cached in Credential Manager
    Your Windows system stores user credentials on your computer. If the cached credentials are incorrect, you will be prompted for password. This issue usually happens after the password for your domain user account is changed. Before your password changed,
    you saved your credentials. The stored credentials are not overwritten when Outlook triggers the authentication prompt even if you enable the Remember my credentials option.
    To fix this issue, you need to remove the corrupted credentials, follow these steps:
    Click Start,      click Control Panel, and then click Credential Manager.
     Note If View by is set to Category, click User Accounts first, and then click Credential Manager.
    Locate  the set of credentials that has Outlook in the name.
    Click the name to expand the set of credentials, and then click Remove from Vault.
    Repeat step 3 for any additional sets of credentials that have the word Outlook in the name.
    Required Authentication Settings for outgoing server and incoming server
    Different email provider may need different authentication settings. Please make sure you have set the server settings correctly. You can contact your email provider to gather the information.
    In general, we select the “My outgoing server (SMTP) requires authentication” option and the first bullet “Use same settings as my incoming mail server”.
    In addition, click on the Advanced tab and check if you have enter the correct Server Port Number and select the correct encrypt type. Below is a screenshot for an IMAP account:
    Outlook Anywhere is not configured to use NTLM Authentication
    The Outlook Anywhere feature allows you to access your Exchange account remotely from the Internet when you are working outside your organization's firewall.
    When using Outlook Anywhere to connect to your Exchange server, we need to choose
    the authentication method among Basic Authentication, NTLM Authentication and Negotiate Authentication. The difference among them is the way that the passwords are sent when connecting to the server. With Basic Authentication,
    the password is sent in clear text. Using NTLM Authenticationcan significantly reduce the number of password prompts.
    To check the authentication setting, please go to File > Account Settings > Account Settings,
    select the Exchange account, and then click
    Change. In the Change Account wizard, click
    More Settings, and then click the Connection tab. Click the Exchange Proxy Settings button and now, you can see the settings under
    Proxy authentication settings. Try to change the authentication to
    NTLM Authentication and then check the issue again.
    Slow or unstable network connection
    If your network connection is slow or unstable, Outlook may lose connection to the mail server. When Outlook try to reconnect, it will prompt for the credentials. To verify this, please switch to a stable network environment and then check if this issue
    persists.
    Corrupt Outlook Profile
    Corrupt profile may cause Outlook to no longer remember your password. Please try to create a new mail profile in Control Panel and reconfigure your email account in the new profile to fix the issue. To create a new mail profile, you can refer:
    http://support.microsoft.com/kb/829918
    Antivirus software
    Antivirus software usually integrates into your Outlook and it may cause some conflicts. Try to temporarily turn off your antivirus software to check if the issue will be gone.
    Shared Calendar
    Shared calendars can impact the user credentials, this issue may also occur if you have shared calendars opened in Outlook. You can try to unselect the shared calendar to check the result. It’s recommended to not open the shared calendar unless you want
    to view them.
    If you have any comments, welcome to post in the forum. Thank you.
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

    Nope...
    I went through point by point by point, top to bottom, checking and verifying every single item as a possible cause for why my system (Outlook 2013 running on Windows 8.1 and connecting to Exchange 2010) insists on prompting me for my password every single
    time I start Outlook.  None of the solutions worked, my system still prompts me.  I don't even have to supply a password.  When the prompt dialog appears, I just cancel it.  Within a few seconds, the bottom Outlook status bar changes to
    "Need Password" with a key icon to the left.  Then I just click on that message and immediately Outlook connects to Exchange.
    The freaking software is BROKEN!  Period.

  • How to Restrict printing the document using IRM for a Single Document?Allow printing for some documents and restrict the printing for particular documents in same document library?

    Can we able to Configure the IRM in Document Level in SharePoint Document libraries?
    The document library contains multiple document sets , Can we restrict the printing according to document sets? Allow printing for some documents and restrict the printing for particular documents in same document library
     Is this possible?Please suggest.

    Yes, that can be done. But note that all administrators will have the same right to print, so you need to make sure the users are not administrators. You can include a macro to disable printing, but if the users disable macro, they can print the documents.
    Hence, there is no foolproof way to prevent printing documents. If you still need a foolproof security, PDF format provides password based security (viewing doesn't require a password) that can be implemented to prevent the document from printing,
    which doesn't require any special scripts and is tough.
    You can have a look at the following links:
    http://msdn.microsoft.com/en-us/library/office/ms458245(v=office.14).aspx
    http://msgroups.net/microsoft.public.word.docmanagement/prevent-printing-of-docum/91353
    http://www.go4sharepoint.com/Forum/prevent-printing-saving-documents-10150.aspx
    The following link explains about the security features in PDF. This is for information purpose only and not for promotion of any products:
    http://www.pdflib.com/knowledge-base/pdf-security/
    Balaji Kundalam

  • Using SHA1 for passwords in Solaris 10

    Does any know how to use SHA1 encryption for passwords on Solaris 10? I know I'd need to modify crypt.conf, but I don't know where to get the .so to go along with that.
    I'm moving some users from Mac OS X, and their passwords are SHA1 hashes.
    Thanks!
    Mike VanHorn
    [email protected]

    yes, no and maybe :-)
    There is a command in /usr/platform/SUNW,Sun-Fire-V210/sbin which allows you to control the LOM, the name of this command is "scadm", the LOM packages on the supplemental CD are for different (older) types of LOM and doesn't to anything useful at all on a SunFire V210.
    However, even though the scadm command let you administer the LOM, it won't display the temprature, but you can use the prtdiag -v command to display information about fans, tempratures and friends.
    Happy Easter.
    //Magnus

  • Script to fix invalid characters for SharePoint synced share

    I'm hoping for some help implementing a script that will rename files with characters that are invalid for SharePoint, in a synced file share that is accessed by everyone at an office.  
    Some background: I'm working for a small nonprofit that has a SBS 2012 server and a local domain with about 30 users. I'm the sole volunteer IT person here.  We have a network file share on the server that everyone stores their documents on.  Recently,
    we signed up with Office 365 Online and I set up a SharePoint library and synced it with the document share on our server.  A few files aren't being uploaded, though, because of invalid characters (For instance, a file like "Outline/Team plan #3.doc"
    Expecting everyone to remember not to use any of the invalid characters isn't really a solution, particularly since I'm not here full-time if things go wrong.  I'm looking for a script to run on the server every few minutes that will rename any incompatible
    files so that they can be uploaded to SharePoint.  Personally, I think it's just plain criminal that Microsoft hasn't provided this functionality itself (it's the least they could do) but that's another rant for another time.  Unfortunately, while
    I do have a couple of years of experience with basic server administration and group policy, I'm not experienced at all when it comes to PowerShell scripting.  I can string together some command line commands in a batch file, and that's about it.  
    I did find this promising post here: 
    http://community.spiceworks.com/scripts/show/2097-fix-file-names-for-skydrive-pro-syncing
    I was hoping for opinions - is this the sort of thing I'm looking for, and what would be the best way to implement it (eg, every few minutes as a scheduled event)? Also, is this a straight-up powershell script, or are there additional languages/resources
    involved? (Like I said, I'm sort of a script newbie).
    Additional background: I posted a similar question asking if it could be done with GPOs, and they directed me here, suggesting it could be done with scripts. 
    Thanks!!

    That script that Mike linked to is a good one, i've used it myself a fair few times. Just to weigh in with a bit of information on why those characters are forbidden:
    The reason that some characters aren't allowed is that those characters are used as special characters in URLs. If you were to allow them to go into the file names (without 'escaping' them) then all the traffic to and from SharePoint would start to
    go horribly wrong.
    Now it is theoretically possible to build a tool that recognises the characters, escapes them, then uploads them. As well as updating the SharePoint interface to 'unescape' the characters when it renders them. However it's not a trivial bit of engineering,
    you'd have to gut SharePoint and re-do some of the core behaviour. You've then got to re-test it and make sure it doesn't break any previous SharePoint behaviour.
    The way MS want you to work is to save the files directly to SharePoint, which would pick up that you have protected characters and prompt the user to correct them. That does break down a bit with OneDrive as you can use the characters locally, it's only
    the next step that fails...

  • Form for password changing. code problem

    hi dears,
    i am using forms6i. i was making a form for password changing purpose. i've written this code this is successfully compiled but it is not changing the password. wil u plz tell me where is the problem.
    declare
         v_user varchar2(50);
         v_oldpassword varchar2(50);
         v_var2 varchar2(50);
         v_leng number(3);
    begin
         v_oldpassword := get_application_property(password);
         v_user:=user;
         v_var2:=upper(:password_old);
         if v_var2<>v_oldpassword then
         message ('Old Password Is Not Correct...');
         message ('Old Password Is Not Correct...');
         raise form_trigger_failure;
         end if;
         if :password1<>:password2 then
              message ('Typed Passwords Are Not The Same...');
              message ('Typed Passwords Are Not The Same...');
              raise form_trigger_failure;
         end if;
         v_leng:=length(:password2);
         if :password1=:password2 and v_leng<=3 then
         message ('Password Must Have Four Characters...');
         message ('Password Must Have Four Characters...');
              raise form_trigger_failure;
         end if;
         if v_var2=v_oldpassword and :password1=:password2 then
         FORMS_DDL('alter user ' || v_user || ' identified by ' ||:password.password2);
         message ('Password Is Changed... Please Restart The Oracle Applications...');
         end if;
    end;
    COMMIT;
    LOGOUT;
    thanks

    Hi dear,
    Please use this code to change your password:
    declare
    v_user varchar2(50);
    v_oldpassword varchar2(50);
    v_var2 varchar2(50);
    v_leng number(3);
    begin
    v_oldpassword := get_application_property(password);
    v_user:=user;
    v_var2:=upper(:password_old);
    v_leng:=length(:password2);
    if v_var2 != v_oldpassword then
    message ('Old Password Is Not Correct...');
    message ('Old Password Is Not Correct...');
    raise form_trigger_failure;
    elsif
    :password1 != :password2 then
    message ('Typed Passwords Are Not The Same...');
    message ('Typed Passwords Are Not The Same...');
    raise form_trigger_failure;
    elsif
    :password1=:password2 and nvl(v_leng,0) <=3 then
    message ('Password Must Have Four Characters...');
    message ('Password Must Have Four Characters...');
    raise form_trigger_failure;
    elsif
    v_var2 = v_oldpassword and :password1 = :password2 then
    FORMS_DDL('alter user ' || v_user || ' identified by ' ||:password.password2);
    message ('Password Is Changed... Please Restart The Oracle Applications...');
    end if;
    end;

Maybe you are looking for

  • Survey Response vanishes

    a co-worker created a survey. After testing for a while, he mailed a link to the survey to his users. After a couple of days, he checked and the survey reports 5 responses. He mails the remaining users asking them to please complete the survey. One o

  • Just updated to Firefox 29, now I have this thing at the top that says "Google Sharing Disabled." What is that?

    When I click on it, it says "Google Sharing Enabled." What does this mean? Can I leave it disabled but get rid of that button/bar? There's no real trouble. I'm just curious about this, and also it's a little annoying.

  • Location services indication won't shut off

    Hello, My app uses location services in the background. I'm turning the location services on for short time intervals, trying to keep the battery power. I'm not using any significant location monitoring nor region monitoring. Everything works as expe

  • Error at the Format title view

    Hello, Using obiee 11g, encountered few things I created a title view in my answers.Now i go to edit the Format Title Viewi.e. there is a underline below that titlei changes the colour of it to green. No problem works fine Now when i again go to chan

  • RZ20 Monitoring of MaxDB

    Hi, On some of my newer system eg Solution Manager with SPS 15 I have the ability to monitor MaxDB in RZ20 for various things but in our "not yet updated" systems running ERP 6.0 SPS 10 I only get an option under Database for "SAP DB" which is inacti