FMS server  user authentication

Hello,
Does anyone know of a way to authenticate users that are
accessing streams on the Flash Media Server. I read something about
LDAP and database authentication but it looks like I have to fork
off extra cash to have this authentication "product" which should
have come with my purchased copy of FMS in the first place.
Anyway, I would like to have just allowed users being able to
watch movies and if anyone can tell me how to do this I'd greatly
appreciate it.
I run Redhat EL 4. Right now I create a hash symlink on the
server that points to the content in some other directory. The
hashed symlink is different for every user. When the FMS stop using
the symlink a cronjob removes the symlink so nobody else can view
the content. However, this is not secure enough.
Thanks,
Raymond.

FMS_Developer,
Thank you very much for your extensive help. Per your
suggestion I used the XML object and was able to generate a request
to the web server which is awesome. I think there's one last piece
that I need to put all this together. How do I pass the user
credentials to the actionscript script on the server side?
For example here's a piece of the HTML on the browser that
embeds the movie:
<object
classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="
http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,79,0"
width="662" height="531" id="FLVPlayer">
<param name="movie" value="FLVPlayer_Streaming.swf" />
<param name="salign" value="lt" />
<param name="quality" value="high" />
<param name="scale" value="noscale" />
<param name="FlashVars"
value="&MM_ComponentVersion=1&serverName=10.10.32.110&skinName=Halo_Skin_3&appName=flash3 20/video&streamName=stream1&isLive=false&bufferTime=0&autoPlay=true&autoRewind=false"
/>
<embed src="FLVPlayer_Streaming.swf"
flashvars="&MM_ComponentVersion=1&serverName=10.10.32.110&skinName=Halo_Skin_3&appName=fl ash320/video&streamName=stream1&isLive=false&bufferTime=0&autoPlay=true&autoRewind=false"
quality="high" scale="noscale" width="662" height="531"
name="FLVPlayer" salign="LT" type="application/x-shockwave-flash"
pluginspage="
http://www.macromedia.com/go/getflashplayer"
/>
</object>
In the code above do I insert the username & pass in a
separate <param> tag or do I add it to somewhere else? Then,
once I have the HTML passing the user/pass info where on the server
do I grab that data and how do I go about it - do I pass it as a
parameter at the end of the onconnect method:
application.onConnect = function(p_client, p_autoSenseBW,
or do I plug it in somewhere else?
Raymond.

Similar Messages

  • How? Add 'wiki server' user authentication to top level of site?

    Hi All,
    I would like to move the user login feature found in the Wiki & Blog pages out to the main page.
    It seems to be a CSS/JavaScript function build in the pages, but has anyone managed to make the feature on the main (/) page or the top level Wiki (/groups) pages?

    Hi,
    From your description, I know you want to use calendar overlay with exchange online in SharePoint online.
    I reproduce your issue, and it throws the same exception to yours. I try to find some information for you, I find that the feature is not available from this article:
    http://community.office365.com/en-us/f/148/t/221842.aspx.
    Thanks for your understanding.
    Best Regards
    Vincent Han
    TechNet Community Support

  • User authentication in a linux ldap server

    Anyone knows how to make user authentication of Mac OS X (10.4.7) clients in a Linux (Suse 9.2) server running LDAP?? I can't figure out how to do this.
    Thanks and sorry the bad english.

    Not sure this will help, but perhaps reverse thinking this woould be a clue...
    http://docs.info.apple.com/article.html?artnum=106365

  • Messaging Server 3.5: user authentications being rejected

    Using Messaging Server 3.5, user authentications are being
    rejected. Why?
    <P>
    Messaging 3.5.2 fixes the following bug. In 3.5, the host name that
    is set in the client is compared to the mailHost field in the
    directory. If the client config is different from the entry in
    the directory, the authentication fails. In 3.5.2, the AUTH
    command compares the uid of the client (which is guaranteed to be
    unique) and does not compare the host name to any value in the
    directory.

    Using Messaging Server 3.5, user authentications are being
    rejected. Why?
    <P>
    Messaging 3.5.2 fixes the following bug. In 3.5, the host name that
    is set in the client is compared to the mailHost field in the
    directory. If the client config is different from the entry in
    the directory, the authentication fails. In 3.5.2, the AUTH
    command compares the uid of the client (which is guaranteed to be
    unique) and does not compare the host name to any value in the
    directory.

  • Setup Java system directory server 6 client for user authentication

    I am trying to set up a native LDAP client for sun directory server 6 for network based user authentication. I checked the sun doc for naming service (LDAP) and the documentation are for setting up LDAP client for directory server 5. Is there any documentation for setting up LDAP client for directory server 6? Or the documents for setting LDAP client for directory server 5 is still good for 6? Particularly, I want to use SSL communication between server and client.

    Hi,
    could be one of the other 'bad jokes' of DS/ldapclient because the documentation describes a lot of stuff about profiles etc. but: you need some special schema files to use the whole stuff and they are not installed with Solaris or DS (and they include the NisDomainObject). I had to search for them in the internet. They are also printed in the documentation. Save them in your server's config/schema directory as i.e. 61DUAConfigProfile.ldif and 62nisDomain.ldif and try idsconf again (maybe you have to cleanup something).
    I test and prepare DS6 here, and we will use it in production too. I hadn't any problem with it and it has some important advantages over DS5.2. But we won't have a huge directory so I can't tell you anything more about it.
    Regards
    Jochem Ippers
    Here are the ldifs:
    61DUAConfigProfile.ldif:
    dn: cn=schema
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.0 NAME 'defaultServerList' DESC 'Default LDAP server host address used by a DUA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.1 NAME 'defaultSearchBase' DESC 'Default LDAP base DN used by a DUA' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.2 NAME 'preferredServerList' DESC 'Preferred LDAP server host addresses to be used by a DUA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.3 NAME 'searchTimeLimit' DESC 'Maximum time in seconds a DUA should allow for a search to complete' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.4 NAME 'bindTimeLimit' DESC 'Maximum time in seconds a DUA should allow for the bind operation to complete' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.5 NAME 'followReferrals' DESC 'Tells DUA if it should follow referrals returned by a DSA search result' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.6 NAME 'authenticationMethod' DESC 'A keystring which identifies the type of authentication method used to contact the DSA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.7 NAME 'profileTTL' DESC 'Time to live, in seconds, before a client DUA should re-read this configuration profile' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.14 NAME 'serviceSearchDescriptor' DESC 'LDAP search descriptor list used by a DUA' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.9 NAME 'attributeMap' DESC 'Attribute mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.10 NAME 'credentialLevel' DESC 'Identifies type of credentials a DUA should use when binding to the LDAP server' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.11 NAME 'objectclassMap' DESC 'Objectclass mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.12 NAME 'defaultSearchScope' DESC 'Default search scope used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.13 NAME 'serviceCredentialLevel' DESC 'Identifies type of credentials a DUA should use when binding to the LDAP server for a specific service' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'user defined' )
    attributeTypes: ( 1.3.6.1.4.1.11.1.3.1.1.15 NAME 'serviceAuthenticationMethod' DESC 'Authentication method used by a service of the DUA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )
    objectClasses: ( 1.3.6.1.4.1.11.1.3.1.2.4 NAME 'DUAConfigProfile' SUP top STRUCTURAL DESC 'Abstraction of a base configuration for a DUA' MUST ( cn ) MAY ( defaultServerList $ preferredServerList $ defaultSearchBase $ defaultSearchScope $ searchTimeLimit $ bindTimeLimit $ credentialLevel $ authenticationMethod $ followReferrals $ serviceSearchDescriptor $ serviceCredentialLevel $ serviceAuthenticationMethod $ objectclassMap $ attributeMap $ profileTTL ) X-ORIGIN 'user defined' )
    62nisDomain.ldif:
    dn: cn=schema
    attributeTypes: ( 1.3.6.1.1.1.1.30 NAME 'nisDomain' DESC 'NIS domain' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )
    objectClasses: ( 1.3.6.1.1.1.2.15 NAME 'nisDomainObject' SUP top STRUCTURAL MUST nisDomain X-ORIGIN 'user defined' )

  • The User Authentication Methode required by this server can't be found.

    Ok, I have a network of iMacs that are bound to OS X Server and the users log in with network based user folders via Kerberos and Open Directory.
    This is all working just fine, and all iMac users have full access to all sheared volumes as per the ACLs...
    My problem is when any of our office laptops that are not bound to the server and run on local user accounts need to login for access to the AFP shared volumes. ALL but one of these Laptops are receiving "The User Authentication Methode required by this server can't be found." Dialog box when attempting to login. They never even have a chance to enter login names or passwords.
    What am I missing? I can't find any settings on this one laptop user account that are any different that the other laptops user accounts...

    Steve can you explain more on how I use this Kerberos.app?
    I opened it on the one laptop that is working and can see one ticket in the Ticket Cache, and below that there is the same ticket listed with two subentries. All of them are listed as Expired at the moment, but then I have not connected to the server with this system since yesterday...
    When I open the App on the systems that don;t work, there are no tickets listed. I clicked on the new button, but the info it's asking for is different than any of the info I found in the working systems Kerberos app... ??? Help.
    It's asking for Name, Realm, Password...

  • I have multiple SSID, but want users of a single SSID to be redirected to a HTTP or HTTPS URL (LAN SERVER for authentication)

    Hi team,
    I  have multiple SSID, but want users of a single SSID to be redirected to a HTTP or HTTPS URL (LAN SERVER for authentication)
    I am very curious and it is important. I want to see how to achieve this with CISCO WLC !!!

    http://10.229.3.99/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=10.229.3.99/login.html?switch_url=https://1.1.1.1/login.html&ap_mac=e8:40:40:ad:cc:80&wlan=MO-GUEST&redirect=www.geo.tv/
    I wanted if someone connects to WLAN "MO-GUEST" automatically the user should be redirected to http://10.229.3.99/login.html and once authenticated by 10.229.3.99 , he/she should be allowed to access anything as normal. [ actually i just want automatic url redirection for the first time for the user of wlan "MO-GUEST"
    waiting expert opinions.

  • Dreamweaver Server Bahavior, User Authentication, Logout User Problem

    Hi! I want to add a 'logout user' functionality to the PHP
    page using Server Behavior, User Authentication, Logout User option
    in Dreamweaver CS3.
    I highlight the text, Logout, then clicked on the above
    mentioned option and I get an error message:
    While executing onLoad in Log Out User.htm, the following
    JavaScript error(s) occurred:
    At line 603 of file "C:\Program Files\Adobe\Adobe Dreamweaver
    CS3\Configuration\Shared\Controls\Script\TagMenu.js": The object is
    not currently contained in a document.
    In the Log Out User form, the "link clicked" is blank and
    "when done" is not selectable.
    Can anyone help me out? Thanks!

    Hi! I'm not using Javascript. I'm using PHP to log in and log
    out a user. The log in implementation works fine. It's the log out
    that is giving me problems.
    Below is the code:
    <?php
    if (!isset($_SESSION)) {
    session_start();
    $MM_authorizedUsers = "admin";
    $MM_donotCheckaccess = "false";
    // *** Restrict Access To Page: Grant or deny access to this
    page
    function isAuthorized($strUsers, $strGroups, $UserName,
    $UserGroup) {
    // For security, start by assuming the visitor is NOT
    authorized.
    $isValid = False;
    // When a visitor has logged into this site, the Session
    variable MM_Username set equal to their username.
    // Therefore, we know that a user is NOT logged in if that
    Session variable is blank.
    if (!empty($UserName)) {
    // Besides being logged in, you may restrict access to only
    certain users based on an ID established when they login.
    // Parse the strings into arrays.
    $arrUsers = Explode(",", $strUsers);
    $arrGroups = Explode(",", $strGroups);
    if (in_array($UserName, $arrUsers)) {
    $isValid = true;
    // Or, you may restrict access to only certain users based
    on their username.
    if (in_array($UserGroup, $arrGroups)) {
    $isValid = true;
    if (($strUsers == "") && false) {
    $isValid = true;
    return $isValid;
    $MM_restrictGoTo = "denied.html";
    if (!((isset($_SESSION['MM_Username'])) &&
    (isAuthorized("",$MM_authorizedUsers, $_SESSION['MM_Username'],
    $_SESSION['MM_UserGroup'])))) {
    $MM_qsChar = "?";
    $MM_referrer = $_SERVER['PHP_SELF'];
    if (strpos($MM_restrictGoTo, "?")) $MM_qsChar = "&";
    if (isset($QUERY_STRING) && strlen($QUERY_STRING)
    > 0)
    $MM_referrer .= "?" . $QUERY_STRING;
    $MM_restrictGoTo = $MM_restrictGoTo. $MM_qsChar .
    "accesscheck=" . urlencode($MM_referrer);
    header("Location: ". $MM_restrictGoTo);
    exit;
    ?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0
    Transitional//EN" "
    http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
    <html xmlns="
    http://www.w3.org/1999/xhtml"><!--
    InstanceBegin template="../Templates/admin.dwt"
    codeOutsideHTMLIsLocked="false" -->
    <head>
    <meta http-equiv="Content-Type" content="text/html;
    charset=utf-8" />
    <!-- InstanceBeginEditable name="doctitle" -->
    <title>Admin</title>
    <!-- InstanceEndEditable -->
    <!-- InstanceBeginEditable name="head" -->
    <!-- InstanceEndEditable -->
    <link href="../twoColFixLtHdr.css" rel="stylesheet"
    type="text/css" />
    <!--[if IE 5]>
    <style type="text/css">
    /* place css box model fixes for IE 5* in this conditional
    comment */
    .twoColFixLtHdr #sidebar1 { width: 230px; }
    </style>
    <![endif]--><!--[if IE]>
    <style type="text/css">
    /* place css fixes for all versions of IE in this conditional
    comment */
    .twoColFixLtHdr #sidebar1 { padding-top: 30px; }
    .twoColFixLtHdr #mainContent { zoom: 1; }
    /* the above proprietary zoom property gives IE the hasLayout
    it needs to avoid several bugs */
    </style>
    <![endif]--><style type="text/css">
    <!--
    body,td,th {
    color: #000000;
    body {
    background-color: #990000;
    .style1 {color: #FFFF00}
    -->
    </style></head>
    <body class="twoColFixLtHdr">
    <div id="container">
    <div id="header">
    <h1 class="style1">Welcome to EMART</h1>
    <!-- end #header --></div>
    <!-- InstanceBeginEditable name="EditRegion4" -->
    <div id="sidebar1">
    <h3 class="style1">Emart</h3>
    <ul type="square">
    <li><a href="../index.php"
    class="style1">Home</a> </li>
    <li><a href="admin.php"
    class="style1">Admin</a> </li>
    <li><a href="add_product.php" class="style1">Add
    Product</a> </li>
    <li><a href="edit_product.php"
    class="style1">Edit Product</a> </li>
    <li><a href="delete_product.php"
    class="style1">Delete Product</a> </li>
    <li>Logout</li>
    </ul>
    <p> </p>
    <!-- end #sidebar1 -->
    </div>
    <!-- InstanceEndEditable --><!--
    InstanceBeginEditable name="EditRegion3" -->
    <div id="mainContent">
    <h1>Admin</h1>
    <p>
    <!-- end #mainContent -->Logout</p>
    <p>  </p>
    </div>
    <!-- InstanceEndEditable -->
    <!-- This clearing element should immediately follow the
    #mainContent div in order to force the #container div to contain
    all child floats --><br class="clearfloat" />
    <div id="footer">
    <p>&copy; 2008<!-- end #footer -->
    </p>
    </div>
    <!-- end #container --></div>
    </body>
    <!-- InstanceEnd --></html>

  • Wireless user authentication detail at syslog server

    Hi Dear.  I configurated wireless network. i want to see my wireless user authentication detail(ip address, username and if it is possibly mac-address) at my syslog server. i do some configuration, the wireless controller send something to my syslog server but i need exctahly the user authentication detail.
    how i do that? please help me. thank you veru much.

    Hi dears. please help me

  • User authentication issues when auth by external radius server

    We tend to use FF in a corporate environment to manage our networking devices (firewalls/switches/routers etc). Came across a bizarre problem under the following conditions:
    ZyXEL Network Switch (GS2200-24) uses external authentication (RADIUS) to allow management and accounting of who makes changes.
    When logging into the switch with FF, we get repeated prompts for user authentication. Eventually the user is logged in (and no it's not a typo!). Looking through the dev console in the beta, it seems to get a 401 unauthorised back from the switch once it tries to load another html file.
    The browser *should* be presenting the same credentials to each called page within the site, it doesn't seem to :-(
    No site added as it's an internal IP address....

    We tend to use FF in a corporate environment to manage our networking devices (firewalls/switches/routers etc). Came across a bizarre problem under the following conditions:
    ZyXEL Network Switch (GS2200-24) uses external authentication (RADIUS) to allow management and accounting of who makes changes.
    When logging into the switch with FF, we get repeated prompts for user authentication. Eventually the user is logged in (and no it's not a typo!). Looking through the dev console in the beta, it seems to get a 401 unauthorised back from the switch once it tries to load another html file.
    The browser *should* be presenting the same credentials to each called page within the site, it doesn't seem to :-(
    No site added as it's an internal IP address....

  • Performing User authentication with php server

    How to perform user authentication and keep track of logged
    in users ? I have the login form saved in one AIR page. I could do
    an ajax request to authenticate the user. However, how to keep
    track of the user after being logged in, so that when moving to
    other pages, he doesn't need to login again ?

    Hi,
    Cookies work in an Adobe AIR HTML application. You can use
    cookies to track your session.

  • Problem with Afaria and LDAP user authentication in Android device

    Hi all,
    I have a server with Afaria 7 (SP4, hotfix3) installed. In this Afaria there is a tenant (system) without LDAP/AD integration working correctly. I need to have other tenant with LDAP integration in which the users must be authenticated.
    I know that for iOS devices is necessary reinstall the iphoneserver selecting "Afaria Server managed authentication" but at first I want to make run the Android devices. For this reason I don't do this yet.
    I follow the next steps:
    1-Create a new tenant
    2- Configure LDAP integration
    3-Create a inventory policy with authentication required
    4-Create a static group associated to the inventory policy
    5-Create a enrolment policy associated to the static group.
    When I launch the Afaria agent on the device, the user/password parameters are required. After fill the user/password parameters, the device connect to the server and then is show the message "user or password incorrects".
    I have seen the log and seem the problem is that Afaria can't authenticate this user.
    I validate that Afaria can "see" the LDAP users creating a user group that contains this user(JimenM99)
    The problem is autentication, because if I remove "autentication required" of the inventory policy, the device enrol correctly.
    Could you please help to solve this problem?
    Thanks in advance.  

    Hi all,
    I have a server with Afaria 7 (SP4, hotfix3) installed. In this Afaria there is a tenant (system) without LDAP/AD integration working correctly. I need to have other tenant with LDAP integration in which the users must be authenticated.
    I know that for iOS devices is necessary reinstall the iphoneserver selecting "Afaria Server managed authentication" but at first I want to make run the Android devices. For this reason I don't do this yet.
    I follow the next steps:
    1-Create a new tenant
    2- Configure LDAP integration
    3-Create a inventory policy with authentication required
    4-Create a static group associated to the inventory policy
    5-Create a enrolment policy associated to the static group.
    When I launch the Afaria agent on the device, the user/password parameters are required. After fill the user/password parameters, the device connect to the server and then is show the message "user or password incorrects".
    I have seen the log and seem the problem is that Afaria can't authenticate this user.
    I validate that Afaria can "see" the LDAP users creating a user group that contains this user(JimenM99)
    The problem is autentication, because if I remove "autentication required" of the inventory policy, the device enrol correctly.
    Could you please help to solve this problem?
    Thanks in advance.  

  • User Authentication for subfolder not working in Web Browser

    We are using Oracle Application Server 10.1.2.3 and Database Server 10.2.0.5 for our application.
    One of the functionalities of the Application is to send emails with attachments.
    The logic is that the Application would generate the attachment file on the Application Server.
    Then a database package uses Oracle's utl_http package/procedures(more specifically utl_http.request_pieces where the single argument is a URL) to pick up the file from the Application Server via URL, attach the file and send the email.
    Exchange and Relay Server is also set in the Application.
    The problem is that the folder containing the folder which stores the attachments is having user authentication set.
    Example : The main folder is /apps/interface, this folder requires a valid user when it is accessed via URL on a web browser.
    Alias created in httpd.conf
    Alias /int-dir/ "/apps/interface/"
    The folder /apps/interface/email/ is the folder where the attachment files are generated and stored.
    Application Server : 10.12.213.21
    Database Server : 10.12.213.22
    Email Server : 10.12.213.44
    Configuration as per httpd.conf
    Alias /int-dir/ "/apps/interface/"
    <Location /int-dir/>
    AuthName "Interface folder"
    AuthType Basic
    AuthUserFile "/u01/app/oracle/as10g/oasmid/Apache/Apache/conf/.htpasswd"
    require user scott
    </Location>
    <Location /int-dir/email>
    Options Indexes Multiviews IncludesNoExec
         Order deny,allow
         Deny from all
         Allow from 10.12.213.21
         Allow from 10.12.213.22
         Allow from 10.12.213.44
    </Location>
    Using the above configuration the Application is able to attach the files and send the email, however, when we access the following URL :
    http://10.12.213.21:7778/int-dir/ - it prompts for user authentication
    However if we use the following URL :
    http://10.12.213.21:7778/int-dir/email/ - it does not prompt for user authentication, and all the files in the folder are displayed in the browser.
    I have tried so many things including AllowOverride, .htaccess, but i am not able to get user authentication for the email folder.
    Please help me if you can.
    Thanking you in advance,
    GLad to give any more information that i can.
    dxbrocky

    Thanks for your response.  I fixed the problem by selecting "full site" or "full website" at bottom of the web page.  After making this selection the zoom function returned.  Thanks again for your interest.

  • User Authentication failed

    Hi all,
    I like to share one of my peculiar issue with you and like to get a solution as well.
    I am trying to install a portal server with r3load based method. I did a java export of mssql Portal server and suceefully imported in the newly installed server.The server is up and running.I also completed the post installation activites like SLD ,SSO and Jco creation. I am not able to log in to the java page using administrator user and also other users..It keep on saying that user authentication is failed.
    But the beauty is that using the same adminsitrator user i am logging in the visaul administrator .
    I dont know where the problem and also i verified the log files under cluset/server nodes. There i found the log as  follows  --- > Connection is already closed and no longer associated with a managed connection,,
    I dont know where i am missing. Due to this I reinstalled the server and imported again..But the same problem is existing to me. Anyone have suggestion on this please do reply.
    Thanks and Regards
    Vijay

    Hi,
    Thnaks for reply. Its only a java system ,, So no activity needs to be done in SU01. I checked the table in database..the users are exisitng as well in the table.
    FYI: I am able to log in visaul admin but not in the java pages like
    http://<hostname>:port/
    http://<hostname>:port/irj
    Hope i explained  my problem it in right way
    Regards
    Vijay

  • Email Receiver Dynamic User Authentication, is it possible?

    Hello Experts,
    I have a scenario SAP ECC->SAP PI->Gmail Mail Server, now the interface is working fine, the thing is that I want to configure the user Authentication in a dynamic way, I tried to doit in a UDF in the Message Mapping, using the dynamic values for:
    TServerLocation
    TAuthKey
    fields, but is not working, am I using the correct header fields?, or is there another way to change this parameters?, thanks in advance for your answers.
    Regards,
    Julio Cesar

    Hello Gopal,
    Im using Plain, it works fine if I fill up the fields for User and Password in the comm channel, but if I try using the fields in a Dynamic way is not working, thanks for your answer.
    Regards,
    Julio

Maybe you are looking for

  • Can't get Cover Flow to keep previous window settings, help?

    I'm sure that there is some easy quick fix to this but I couldn't find it anywhere doing various web searches. Anyway, I'm new to Snow Leopard and I've noticed a very irritating difference/glitch/whatever between it and Leopard. I am a graphics guy a

  • Converting object wrapper type array into equivalent primary type array

    Hi All! My question is how to convert object wrapper type array into equivalent prime type array, e.g. Integer[] -> int[] or Float[] -> float[] etc. Is sound like a trivial task however the problem is that I do not know the type I work with. To under

  • Live Video Broadcasting

    We have a quarterly Town Hall event we set-up.  We have an audience of about 100 employees at our local corporate office.  We would like to broadcast a live video stream of the presenters as well as have the presentation available on the screen.  We

  • Disable right clicking for standard tabs in two level tabs

    Hi Friends, I am using two level tabs in my application. I want to disable the right clicking option for the second level (standard tabs). Is there any way to accomplish this?. Please help, Thanks, Jeev

  • How to Load data for Inventory Organizations

    Hi All, I have flat file containing data for following fields, Organization Code, Name, From(Date), Location,Org Classification ,Primary Ledger, Legal Entity, Operating Unit ,Item Master Org,     Material Account,     Outside Processing,     Material