Authentication for SMTP

I am using UTL_SMTP but when i try to send it tells me i need to authenticate with username and password, how do you authenticate?

I can't see the solution in those. Does UTL_SMTP.connection only allow the two parameters or can you put the username and password parameters for the mail server in there. I can get everything to work with emails except where the email server asks for authentication.

Similar Messages

  • Need Authentication for SMTP Access

    I have this Java program (SendMail.java) for sending email; however, my ISP requires authentication for SMTP server access, i.e. I receive a 550 Authentication Required error. Does anyone know how to go about coding authentication into a program like SendMail so that the userID and password can be sent back to the server?
    * SendMail.java
    * Created on July 13, 2005, 8:09 PM
    * To change this template, choose Tools | Options and locate the template under
    * the Source Creation and Management node. Right-click the template and choose
    * Open. You can then make changes to the template in the Source Editor.
    * @author Owner
    // SendMail by Tony Swain.
    // Send mail via SMTP
    // To do Appletisize it.
    import java.io.BufferedReader;
    import java.io.FileInputStream;
    import java.io.InputStreamReader;
    import java.io.PrintStream;
    import java.net.Socket;
    import java.util.StringTokenizer;
    import java.net.Authenticator;
    import java.net.*;
    // To do. Finish multiThreading &| write que Thread.
    // this programs sends mail Via SMTP as defined in RFC 821.
    // ftp://ftp.isi.edu/in-notes/rfc821.txt
    public class SendMail   
    Object mailLock              = null;  //In case we want a multi-threaded mailer
    public String mailServerHost = "";
    public String from           = "";
    public String to             = "";
    public String replyTo        = "";
    public String subject        = "Java is Fun";
    public String mailData       =
       "HyperSendMail";
    public String errorMsg = "";
    public Socket mailSendSock = null;
    public  BufferedReader inputStream = null;
    public PrintStream outputStream    =  null;
    public String serverReply          = "";
    SendMail()
       // Doesn't do anything but we need this for extension purposes.
    // Server, from,to,subject, data
    SendMail(String server,String tFrom,String tTo,String sub,String sendData)
       mailServerHost = server;
       mailLock=this; // Thread Monitor passed constructor later. Default this Monitor.
       from = tFrom;
       to   = tTo;
       if(sendData != null)
          mailData = sendData; 
    /*  Just a note to remind myself to add this for cross app./Applet & Runnable.
       & Threadsafe readLine()  I'm too lazy ATM
    SendMail()
       if(mailLock != null)
          if(mailLock instanceof Applet)
             Applet app = (Applet)
    public void send()
       if(!open())          //Yikes! get out of here.
          return;    
       try
          outputStream.println("HELO sendMail");
          serverReply = inputStream.readLine(); 
       catch(Exception e0)
          e0.printStackTrace();
       try
          outputStream.println("MAIL FROM: "+from);
          serverReply = inputStream.readLine();
            // I cheat and don't look for the whole 550
            // we know 5 is an error anyway. Add it in if you want.
          if(serverReply.startsWith("5"))
             close("FROM: Server error :"+serverReply);
             return;
       // Note the switch here. we could get mail from somewhere and by
       // pre setting replyTo reply somewhere else :)
          if(replyTo == null)
             replyTo = from;
          outputStream.println("RCPT TO: <"+to+">");
           // Ya got me! I didn't look for any  250 OK messages. Add it in if you really want.
           // A real programmer will spend 30 hours writing self modifying code in order
           // to save 90 nano seconds ;)  we assume if it did't give an error it must be OK.
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("Reply error:"+serverReply);
             return;
          outputStream.println("DATA");
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("DATA Server error : "+serverReply);
             return;
          outputStream.println("From: "+from);
          outputStream.println("To: "+to);
          if(subject != null)
             outputStream.println("Subject: "+subject);
          if(replyTo != null)
             outputStream.println("Reply-to: "+replyTo);
          outputStream.println("");
          outputStream.println(mailData);
          outputStream.print("\r\n.\r\n");
          outputStream.flush();
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("DATA finish server error: "+serverReply);
             return;
          outputStream.println("quit");
          serverReply = inputStream.readLine();
          if(serverReply.startsWith("5"))
             close("Server error on QUIT: "+serverReply);
             return;
          inputStream.close();
          outputStream.close();
          mailSendSock.close();
       catch(Exception any)
          any.printStackTrace();
          close("send() Exception");
       close("Mail sent");
    public boolean open()
       synchronized(mailLock)
          try
             mailSendSock = new Socket(mailServerHost, 25);
             outputStream = new PrintStream(mailSendSock.getOutputStream());
             inputStream = new BufferedReader(new InputStreamReader(
              mailSendSock.getInputStream()));
             serverReply = inputStream.readLine();
             if(serverReply.startsWith("4"))
                errorMsg = "Server refused the connect message : "+serverReply;
                return false;
          catch(Exception openError) 
             openError.printStackTrace();
             close("Mail Socket Error");
             return false;
          System.out.println("Connected to "+mailServerHost);
          return true;
    public void close(String msg)
              //try to close the sockets
       System.out.println("Close("+msg+")");
       try
          outputStream.println("quit");
          inputStream.close();
          outputStream.close();
          mailSendSock.close();
       catch(Exception e)
          System.out.println("Close() Exception");
         // We are closing so see ya later anyway
    public static void main(String Args[])
    SendMail sm = new
    // * NOTE:
    // Erase these values right away! Just to show you how it is done.
    // Whatever you do don' release it with my mail server hardcoded.
    // last thing I need is 10 million Java mail test spams :)
    SendMail(
              "outgoing.myISP.net",         //Mail Server
              "[email protected]",       // sender
              "[email protected]",       // Recipient
              "Java mail test",               // Subject
              "test test test!");             // Message Data
              sm.send();                      // Send it!
    }

    There is no one in the forum who can shed some light on my problem?

  • 10.3.9 - Mobile Users Authenticating for SMTP Relay.

    I hope I get my thoughts together and this question comes out right.
    I have a small shop, where most of my users are in-house. They're using Entourage clients, and my couple of PC folks are using Outlook 2003. From in-house, everyone works just fine. Relay filters are setup to allow people inside the network to send fine. I have 127.0.0.1/32 and 192.168.1.1/32 in the Mail/Settings/Filters/SMTP Relay settings.
    However, I have a couple of mobile users, the Director being one of them, who want/need to send email when outside of the office, or from a mobile device, like their Treo.
    What I'm running into is that my mobile users are having authentication issues when trying to send email while outside the office. Even when they indicate they need to authenticate SMTP from their client, I get different issues with different users.
    The Director's Treo, using Versamail, recieves email normally via IMAP. However, when sending, even though she's set to ESMTP Authentication, I get a 502 error. Without ESMTP Authentication turned on, I get a relay error.
    Mail/Settings/Advanced has LOGIN and Plain checked for SMTP Authentication, and IMAP has LOGIN, Plain and Clear checked, while POP has APOP and Clear slected.
    I'm at a loss for how to proceed with correcting this issue to allow mobile users to authenticate reliably from where ever they are. Can someone provide me some straightforward guidence on how this should be correctly configured?
    Thanks.
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

    Thanks for the response.
    I've seen the posts about adding alternate ports, but it doesn't seem to matter what the ISP source is, they get Relay denied messages and our mailer shows the denial traffic.
    There are additional relay exceptions in this, but here is the postconf file you requested:
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    inet_interfaces = all
    luser_relay =
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains = sbl-xbl.spamhaus.org,bl.spamcop.net
    messagesizelimit = 15728640
    mydestination = $myhostname,localhost.$mydomain,kemperart.org
    mydomain_fallback = localhost
    myhostname = mail.kemperart.org
    mynetworks = 127.0.0.1/32,192.168.200.99/32,192.168.200.1/32,rr.com,68.25.136.123/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = rejectmapsrbl
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain,login,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/postfix/server.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 450
    Remember, be gentle, while I'm able to get around the Terminal Window, I am, by no means, an expert.
    Thanks again!
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

  • Allow Insecure Authentication for SMTP will not stay selected

    We have email at a service that requires this setting to be selected, but it constantly gets deselected and will not stick. OS X 10.10.2.

    You may need to create an allow exception to keep specific cookies.
    *http://kb.mozillazine.org/Cookies
    In case you are using "Clear history when Firefox closes":
    *do not clear the "Cookies" and the "Site Preferences"
    *Tools > Options > Privacy: History: [X] Clear history when Firefox closes > Settings
    *https://support.mozilla.org/kb/Clear+Recent+History
    Note that clearing "Site Preferences" clears all exceptions for cookies, images, pop-up windows, software installation, and passwords.

  • How to relay through an ISP that requires SSL auth for SMTP

    Is there a way to setup outgoing mail to be relayed from my OS X server (10.3.9) through an external SMTP server that requires authentication for SMTP over SSL?
    Seems like there should be a simple way to do this. Any tips appreciated.
    Best,
    russ

    This can certainly be done, but not through Server Admin.
    You will need to edit the configuration files.
    See here:
    http://www.postfix.org/SASL_README.html
    Check the section "Enabling SASL authentication in the Postfix SMTP client" (Do not confuse SMTP client with SMPT server).
    Also check this:
    http://postfix.state-of-mind.de/patrick.koetter/smtpauth/smtpauthmailservers.html

  • Smtp authentication for email invites with RTC

    I'm trying to configure email invitations for Real-Time conferences and am following the documentation.
    Problem I'm encountering is we use smtp host authentication with Exchange but I don't see any way to set this up for RTC invites.
    rtcctl> setProperty -system true -pname EmailEnabled -pvalue true
    rtcctl> setProperty -system true -pname SmtpHost -pvalue "mail-net.company.com"Where do I set an SMTP username and password?
    Thanks.

    Any comments from Oracle? Isn't anyone doing smtp authentication for outbound emails?

  • How to set a different listener on port 465 for SMTPS?

    The idea is being able to manage both plain and secure SMTP while reconfiguring all clients for SMTPS.
    How would you go about this?
    I have
    - created new Ip interface + listener
    - created SMTP authentication profile
    - created a new policy that requires TLS / SMTP Authentication
    I am unable to send mail and I don't receive clear messages as to why it isn't working.

    AFAIK, ironport only support TLS (which is port 587) and if you try to enable 465 just to accomodate SSL (for those that using old broken MUA) it won't work.

  • ISP requires authentication for outgoing email

    On my Samsung Droid, my ISP requires authentication for outgoing email.  I don't see this as an option and so all my supposedly sent items are sitting in my Outbox.  Anyone else have this issue?  My Gmail and Hotmail accounts work just fine. Thx

    110/25 or.....
    POP3/IMAPAccount
    ServerType
    Incoming Server
    Incoming Port
    Usesecureserver
    VerifyCert.
    Outgoing Server
    OutgoingPort
    Use secureserver
    VerifyCert.
    Aim.com
    IMAP4
    imap.aim.com
    993 (or 143)
    Yes
    Yes
    smtp.aim.com
    465 (or 587)
    Yes
    Yes
    aol.com
    IMAP4
    imap.aol.com
    993 (or 143)
    Yes
    Yes
    smtp.aol.com
    465 (or 587)
    Yes
    Yes
    Aim.com
    POP3
    pop.aim.com
    995
    Yes
    Yes
    smtp.aim.com
    587
    Yes
    Yes
    aol.com
    POP3
    pop.aol.com
    995
    Yes
    Yes
    smtp.aol.com
    587
    Yes
    Yes
    att.net
    POP3
    pop.att.yahoo.com
    995
    Yes
    Yes
    smtp.att.yahoo.com
    465
    Yes
    Yes
    bellsouth.net
    POP3
    pop.att.yahoo.com
    995
    Yes
    Yes
    smtp.att.yahoo.com
    465
    Yes
    Yes
    charter.net
    IMAP4
    mobile.charter.net
    993
    No
    No
    mobile.charter.net
    587
    No
    No
    charter.net
    POP3
    mail.charterinternet.com
    110
    No
    No
    smtp.charterinternet.com
    25
    No
    No
    comcast.net
    POP3
    mail.comcast.net
    995 (or 110)
    No
    No
    smtp.comcast.net
    587
    No
    No
    cox.net
    POP3
    varies by location
    995 (or 110)
    Yes
    Yes
    varies by location
    587 (or 465)
    No
    No
    earthlink.net
    POP3
    pop.earthlink.net
    110
    No
    No
    smtpauth.earthlink.net
    587 (or 25)
    No
    No
    excite.com
    POP3
    pop3.excite.com
    110
    No
    Yes
    smtp.excite.com
    25 (or 587)
    No
    Yes
    flash.net
    POP3
    pop.att.yahoo.com
    995
    Yes
    Yes
    smtp.att.yahoo.com
    465
    Yes
    Yes
    gmail
    IMAP4
    imap.gmail.com
    993
    Yes
    Yes
    smtp.gmail.com
    465
    Yes
    Yes
    Go Daddy Accounts
    POP3
    pop.secureserver.net
    995 (or 110 w/out Secure connection)
    Yes
    Yes
    smtpout.secureserver.net
    465 (or 25 w/out Secure connection)
    Yes
    Yes
    hotmail
    POP3
    pop3.live.com
    995
    Yes
    Yes
    smtp.live.com
    587
    No
    Yes
    lycos.com
    POP3
    pop.mail.lycos.com
    110
    No
    Yes
    smtp.mail.lycos.com
    25 (or 587)
    No
    Yes
    mac
    IMAP4
    mail.mac.com
    993
    Yes
    Yes
    smtp.mac.com
    25 (or 587)
    No
    No
    me
    IMAP4
    mail.me.com
    993
    Yes
    Yes
    smtp.me.com
    25 (or 587)
    No
    Yes
    mindspring
    POP3
    pop.mindspring.com
    110
    No
    No
    smtpauth.earthlink.net
    587 (or 25)
    No
    No
    msn.com
    POP3
    pop3.live.com
    995
    Yes
    Yes
    smtp.live.com
    587
    No
    Yes
    netzero.net
    POP3
    pop.netzero.com
    110

  • TS3899 what is the outgoing server port for smtp

    what is the outgoing server port for smtp

    Google is your friend for searching for SMTP configuration for your Email provider
    25 is blocked by most providers (because of spam)
    465 and 587 are the ports used by authenticated SMTP setups.

  • "Team Foundation Server" is preventing authentication for whole team !!

    I am getting 2 errors through the event viewer that prevents TFS 2013 authentication for local domain users, also this error started appearing after having TFS upgraded to [ 12.0.30723.0 (Tfs2013.Update3) ].
    1st
    Error (from administrative events):
    The Execute method of job definition Microsoft.SharePoint.Administration.SPUsageImportJobDefinition (ID a51a0244-765d-433b-8502-0bb0540ad1fd) threw an exception.
    More information is included below.
    Access to the path 'C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\LOGS' is denied.
    Tried so far:-
    - changed the path to another folder from "Diagnostic Logging" in another drive, but still getting the same error.
    2nd
    Error (from application server):
    DistributedCOM error
    The application-specific permission settings do not grant
    Local Activation permission for the COM Server application with CLSID 
    {000C101C-0000-0000-C000-000000000046}
     and APPID 
    {000C101C-0000-0000-C000-000000000046}
     to the user NT AUTHORITY\NETWORK SERVICE SID (S-1-5-20)
    from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
    Which I already got fixed using the following steps on a thread I opened before (but still getting the same error).
    https://social.technet.microsoft.com/Forums/windows/en-US/3896e35c-b99a-4d30-b662-f92d337c8d6f/windows-servers-components-services-and-regedit-permissions-are-grayed-out-for-my-admin-account?forum=winservergen
    Other
    Fixes I tried
    - Found on another topic that it is not sharepoint that is causing the problem, but it is the generated ASP.NET web pages used for testing is causing the memory to fill up due to cashing on RAM, the fix suggested to change IIS cashing from RAM to HD to prevent
    loading up using w3wp.exe from processes. 
    Concern
    - by checking other topics for people having the same problem, it was mentioned that this error appeared after the lastest TFS update, is there is a fix for it ?

    Hi Amr,
    For your first error, you can change the "Diagnostic Logging" path, aslo change the path of the usage and health data connection the same with your ULS log location. Check this
    blog for more detils and make sure you follow the instructions. Restart SharePoint tracing service after the operations. You can also check this
    thread for more references. If you still have any other concerns about SharePoint, you can open a new thread in SharePoint forum for a better response.
    About the second error, seems it's not related to TFS. You can also run TFS best practice analyzer to check if there any configuation issues on your application tier server. However, you can also refer to this
    blog
    to get this issue resolved. If the problem persists, you can elaborate more details about your scenario and the reproduce steps or open a new thread related forum.
    Best regards,

  • "Sharepoint 2013" is giving error that prevents local domain users authentication for "Team Foundation Server"

    I am getting 2 errors through the event viewer that prevents TFS 2013 authentication for local domain users, also this error started appearing after having TFS upgraded to [ 12.0.30723.0 (Tfs2013.Update3) ].
    1st Error (from administrative events):
    The Execute method of job definition Microsoft.SharePoint.Administration.SPUsageImportJobDefinition (ID a51a0244-765d-433b-8502-0bb0540ad1fd) threw an exception. More information is included below.
    Access to the path 'C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\LOGS' is denied.
    Tried so far:-
    - changed the path to another folder from "Diagnostic Logging" in another drive, but still getting the same error.
    2nd Error (from application server):
    DistributedCOM error
    The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
    {000C101C-0000-0000-C000-000000000046}
     and APPID 
    {000C101C-0000-0000-C000-000000000046}
     to the user NT AUTHORITY\NETWORK SERVICE SID (S-1-5-20) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
    Which I already got fixed using the following steps on a thread I opened before (but still getting the same error).
    https://social.technet.microsoft.com/Forums/windows/en-US/3896e35c-b99a-4d30-b662-f92d337c8d6f/windows-servers-components-services-and-regedit-permissions-are-grayed-out-for-my-admin-account?forum=winservergen
    Other Fixes I tried
    - Found on another topic that it is not sharepoint that is causing the problem, but it is the generated ASP.NET web pages used for testing is causing the memory to fill up due to cashing on RAM, the fix suggested to change IIS cashing from RAM to HD to prevent
    loading up using w3wp.exe from processes. 
    Concern
    - by checking other topics for people having the same problem, it was mentioned that this error appeared after the lastest TFS update, is there is a fix for it ?

    Hi Kpdn, 
    Thanks for your post.
    All your participation and support are very important to build such harmonious/ pleasant / learning environment for MSDN community.
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Open Authentication for Wireless Access

    Hello,
    The standalone implementation of an existing wireless network is configured as Open Authentication with a TKIP Cipher. The client key management is set to WPA PSK.
    What exacly is the authentication for? I see that MAC and EAP are available options. Would these options be used to block or authorize the actual wireless devices that connect to the AP?
    The next thing I see is Client Authenticated Key management and I am using WPA PSK. What exactly happens once I enter thsi PSK from the client? Is it only used to encrypt the data?
    Thanks,
    Kevin

    Hi Kevin,
    Using WPA we can configure  either Enterprise or pre shared key.. Enterprise comprises of EAP and pre shared key is just the PSK..
    if we are using EAP then auth will be done by the RADIUS and the encryotion will still be TKIP.. now coming back to PSK, this is shared key which will authenticate the users locally...
    EAP is more secured auth compared to PSK..
    Now regarding the "auth open" line.. see there are 2 kinds of auth in 802.11.. here while using wireless we need to auth twice, dot11 authentication and followed by the psk or EAP auth.. the auth open statement will force us to get the dot11 auth successful and then we move towards needed auth like PSK or EAP.. and another is Shared auth is very similar to WEP using open auth!!
    in the nut shel we have 3 kinds of auth..
    1> open - Dot11 auth
    2> Shared - Nothing but WEP
    3> 802.1X suite - EAP
    again, the below link may give you some insights as well!!
    http://www.cisco.com/en/US/docs/wireless/access_point/12.2_13_JA/configuration/guide/s13auth.html#wp1035025
    Lemme know if this answered ur question and please dont forget to rate the usefull posts!!
    Regards
    Surendra

  • User Authentication for subfolder not working in Web Browser

    We are using Oracle Application Server 10.1.2.3 and Database Server 10.2.0.5 for our application.
    One of the functionalities of the Application is to send emails with attachments.
    The logic is that the Application would generate the attachment file on the Application Server.
    Then a database package uses Oracle's utl_http package/procedures(more specifically utl_http.request_pieces where the single argument is a URL) to pick up the file from the Application Server via URL, attach the file and send the email.
    Exchange and Relay Server is also set in the Application.
    The problem is that the folder containing the folder which stores the attachments is having user authentication set.
    Example : The main folder is /apps/interface, this folder requires a valid user when it is accessed via URL on a web browser.
    Alias created in httpd.conf
    Alias /int-dir/ "/apps/interface/"
    The folder /apps/interface/email/ is the folder where the attachment files are generated and stored.
    Application Server : 10.12.213.21
    Database Server : 10.12.213.22
    Email Server : 10.12.213.44
    Configuration as per httpd.conf
    Alias /int-dir/ "/apps/interface/"
    <Location /int-dir/>
    AuthName "Interface folder"
    AuthType Basic
    AuthUserFile "/u01/app/oracle/as10g/oasmid/Apache/Apache/conf/.htpasswd"
    require user scott
    </Location>
    <Location /int-dir/email>
    Options Indexes Multiviews IncludesNoExec
         Order deny,allow
         Deny from all
         Allow from 10.12.213.21
         Allow from 10.12.213.22
         Allow from 10.12.213.44
    </Location>
    Using the above configuration the Application is able to attach the files and send the email, however, when we access the following URL :
    http://10.12.213.21:7778/int-dir/ - it prompts for user authentication
    However if we use the following URL :
    http://10.12.213.21:7778/int-dir/email/ - it does not prompt for user authentication, and all the files in the folder are displayed in the browser.
    I have tried so many things including AllowOverride, .htaccess, but i am not able to get user authentication for the email folder.
    Please help me if you can.
    Thanking you in advance,
    GLad to give any more information that i can.
    dxbrocky

    Thanks for your response.  I fixed the problem by selecting "full site" or "full website" at bottom of the web page.  After making this selection the zoom function returned.  Thanks again for your interest.

  • How to set up and test the Basic Authentication for HTTP protocol

    Hi,
    I tried configuring the password based Basic Authentication for sending xml document using ebMS - HTTP protocol. I set username and password while configuring the transport server for both trading partners. I want to know, is that sufficient for basic authenticaton. When I open the URI http://localhost:7778/b2b/transportServlet, it is not asking any authentication (username/password). Please note that I have not used SSL certificate. Anyone please help me out to configure Basic authentication.

    Hi Ramesh,
    Thanks for ur response. Could you please tell me where to set the Additional Transport header : authtype-basic#realm=myRealm(in which property file). In enqueue code, I could see the following attributes
    queue
    msgID
    replyToMsgID
    from
    to
    eventName
    doctypeName
    doctypeRevision
    msgType
    payload
    attachment
    subscriber
    Is it possible to set username/password in the enqueue attributes?
    Do i need to add username/password and Transport header in the input XML and defined that elements in xsd?

  • Authentication for multiple AD domains

    Hello,
    Currently we have MS AD datasource as UME for all our internal portal users. We also have spnego setup for authentication  for our EP 7.0 The user path and group path is of the form   dc=dom1 dc=company dc=domain dc=com.
    Now we are planning to add additional domains to authenticate users .
    Will the configuration differ if they are maintained on a different ldap server altogether or when only the user and group paths are different for the new domains as shown below?  The user path and group path is of the form dc=dom2,dc=company,dc=domain,dc=com and
    dc=dom3,dc=company,dc=domain,dc=com.
    It seems that we have to change the datasource file for the additional ldap scenario.But are both of these the same,Would appreciate if someone could clarify this.
    Rgds

    Vineeth,
    Within the 1 file, you can setup n-number of datasources.  Below is an example.
    As for having SPNego work for only 1 of those datasources (AD domains), I can't say if that will work.  We have SPNego working for all our domains.  There is probably something you can do within AD or your domain controller to limit Kerberos authentication.
    <?xml version="1.0" encoding="UTF-8"?>
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/dataSourceConfiguration_ads_readonly_db.xml#6 $ from $DateTime: 2004/08/20 09:55:24 $ ($Change: 17140 $) -->
    <!DOCTYPE dataSources SYSTEM "dataSourceConfiguration.dtd">
    <dataSources>
         <dataSource id="PRIVATE_DATASOURCE1" className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence" isReadonly="false" isPrimary="true">
              <homeFor>
                   <principals>
                        <principal type="group"/>
                        <principal type="user"/>
                        <principal type="account"/>
                        <principal type="team"/>
                        <principal type="ROOT"/>
                        <principal type="OOOO"/>
                   </principals>
              </homeFor>
              <notHomeFor/>
              <responsibleFor>
                   <principals>
                        <principal type="group"/>
                        <principal type="user"/>
                        <principal type="account"/>
                        <principal type="team"/>
                        <principal type="ROOT"/>
                        <principal type="OOOO"/>
                   </principals>
              </responsibleFor>
              <privateSection/>
         </dataSource>
        <dataSource id="PRIVATE_DATASOURCE2" className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence" isReadonly="false" isPrimary="true">
                <homeFor>
                    <principals>
                        <principal type="group"/>
                        <principal type="user"/>
                        <principal type="account"/>
                        <principal type="team"/>
                        <principal type="ROOT"/>
                        <principal type="OOOO"/>
                    </principals>
                </homeFor>
                <notHomeFor/>
                <responsibleFor>
                    <principals>
                        <principal type="group"/>
                        <principal type="user"/>
                        <principal type="account"/>
                        <principal type="team"/>
                        <principal type="ROOT"/>
                        <principal type="OOOO"/>
                    </principals>
                </responsibleFor>
                <privateSection/>
        </dataSource>
        <dataSource id="PRIVATE_DATASOURCE3" className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence" isReadonly="false" isPrimary="true">
                <homeFor>
                    <principals>
                        <principal type="group"/>
                        <principal type="user"/>
                        <principal type="account"/>
                        <principal type="team"/>
                        <principal type="ROOT"/>
                        <principal type="OOOO"/>
                    </principals>
                </homeFor>
                <notHomeFor/>
                <responsibleFor>
                    <principals>
                        <principal type="group"/>
                        <principal type="user"/>
                        <principal type="account"/>
                        <principal type="team"/>
                        <principal type="ROOT"/>
                        <principal type="OOOO"/>
                    </principals>
                </responsibleFor>
                <privateSection/>
        </dataSource>
    </dataSources>

Maybe you are looking for

  • New screen in ME23N with BADI ME_GUI_PO_CUST

    Hello to all developers, I was able to add a new (sub-)screen in the header data ME23N. All fields are shown. When I switch the mode to "CHANGE", all fields disappear and of course no tab is shown. If someone has an idea, please let me know. Many tha

  • I formatted my hard drive and have tons of bookmarks I saved, but I can't figure out how to get them from my old folder into my new folder for my bookmarks.

    I formatted my hard drive and backed up all my bookmarks to an external hard drive. I now want to take my bookmarks from my external hard drive and put them into my freshly formatted computer but I can't seem to find the place on my hard drive to sav

  • SQL developer download - unable to connect

    Hello, I'm a beginner at Oracle SQL developer. I just downloaded the sql developer 3.2.20.09.87 one which includes zip file JDK. However it is not letting me connect. This is the error I'm getting. failure- test failed: IO error: The network adapter

  • Can get spam but can't send it?

    I occasionally receive spam email trying to imitate Paypal.  When you receive one of these, Paypal wants you to forward it to [email protected] so they can investigate and hopefully shut the operation down.  Great idea except, it seems that the Veriz

  • I can't regester my new credit card?

    Dear Apple,     I purchased new credit card and every time I login to change my personal information it give a message said that my credit card is wrong?? I used this car with ebay and other website and it's work perfectly. Please I needs you help. e