Need Authentication for SMTP Access

I have this Java program (SendMail.java) for sending email; however, my ISP requires authentication for SMTP server access, i.e. I receive a 550 Authentication Required error. Does anyone know how to go about coding authentication into a program like SendMail so that the userID and password can be sent back to the server?
* SendMail.java
* Created on July 13, 2005, 8:09 PM
* To change this template, choose Tools | Options and locate the template under
* the Source Creation and Management node. Right-click the template and choose
* Open. You can then make changes to the template in the Source Editor.
* @author Owner
// SendMail by Tony Swain.
// Send mail via SMTP
// To do Appletisize it.
import java.io.BufferedReader;
import java.io.FileInputStream;
import java.io.InputStreamReader;
import java.io.PrintStream;
import java.net.Socket;
import java.util.StringTokenizer;
import java.net.Authenticator;
import java.net.*;
// To do. Finish multiThreading &| write que Thread.
// this programs sends mail Via SMTP as defined in RFC 821.
// ftp://ftp.isi.edu/in-notes/rfc821.txt
public class SendMail   
Object mailLock              = null;  //In case we want a multi-threaded mailer
public String mailServerHost = "";
public String from           = "";
public String to             = "";
public String replyTo        = "";
public String subject        = "Java is Fun";
public String mailData       =
   "HyperSendMail";
public String errorMsg = "";
public Socket mailSendSock = null;
public  BufferedReader inputStream = null;
public PrintStream outputStream    =  null;
public String serverReply          = "";
SendMail()
   // Doesn't do anything but we need this for extension purposes.
// Server, from,to,subject, data
SendMail(String server,String tFrom,String tTo,String sub,String sendData)
   mailServerHost = server;
   mailLock=this; // Thread Monitor passed constructor later. Default this Monitor.
   from = tFrom;
   to   = tTo;
   if(sendData != null)
      mailData = sendData; 
/*  Just a note to remind myself to add this for cross app./Applet & Runnable.
   & Threadsafe readLine()  I'm too lazy ATM
SendMail()
   if(mailLock != null)
      if(mailLock instanceof Applet)
         Applet app = (Applet)
public void send()
   if(!open())          //Yikes! get out of here.
      return;    
   try
      outputStream.println("HELO sendMail");
      serverReply = inputStream.readLine(); 
   catch(Exception e0)
      e0.printStackTrace();
   try
      outputStream.println("MAIL FROM: "+from);
      serverReply = inputStream.readLine();
        // I cheat and don't look for the whole 550
        // we know 5 is an error anyway. Add it in if you want.
      if(serverReply.startsWith("5"))
         close("FROM: Server error :"+serverReply);
         return;
   // Note the switch here. we could get mail from somewhere and by
   // pre setting replyTo reply somewhere else :)
      if(replyTo == null)
         replyTo = from;
      outputStream.println("RCPT TO: <"+to+">");
       // Ya got me! I didn't look for any  250 OK messages. Add it in if you really want.
       // A real programmer will spend 30 hours writing self modifying code in order
       // to save 90 nano seconds ;)  we assume if it did't give an error it must be OK.
      serverReply = inputStream.readLine();
      if(serverReply.startsWith("5"))
         close("Reply error:"+serverReply);
         return;
      outputStream.println("DATA");
      serverReply = inputStream.readLine();
      if(serverReply.startsWith("5"))
         close("DATA Server error : "+serverReply);
         return;
      outputStream.println("From: "+from);
      outputStream.println("To: "+to);
      if(subject != null)
         outputStream.println("Subject: "+subject);
      if(replyTo != null)
         outputStream.println("Reply-to: "+replyTo);
      outputStream.println("");
      outputStream.println(mailData);
      outputStream.print("\r\n.\r\n");
      outputStream.flush();
      serverReply = inputStream.readLine();
      if(serverReply.startsWith("5"))
         close("DATA finish server error: "+serverReply);
         return;
      outputStream.println("quit");
      serverReply = inputStream.readLine();
      if(serverReply.startsWith("5"))
         close("Server error on QUIT: "+serverReply);
         return;
      inputStream.close();
      outputStream.close();
      mailSendSock.close();
   catch(Exception any)
      any.printStackTrace();
      close("send() Exception");
   close("Mail sent");
public boolean open()
   synchronized(mailLock)
      try
         mailSendSock = new Socket(mailServerHost, 25);
         outputStream = new PrintStream(mailSendSock.getOutputStream());
         inputStream = new BufferedReader(new InputStreamReader(
          mailSendSock.getInputStream()));
         serverReply = inputStream.readLine();
         if(serverReply.startsWith("4"))
            errorMsg = "Server refused the connect message : "+serverReply;
            return false;
      catch(Exception openError) 
         openError.printStackTrace();
         close("Mail Socket Error");
         return false;
      System.out.println("Connected to "+mailServerHost);
      return true;
public void close(String msg)
          //try to close the sockets
   System.out.println("Close("+msg+")");
   try
      outputStream.println("quit");
      inputStream.close();
      outputStream.close();
      mailSendSock.close();
   catch(Exception e)
      System.out.println("Close() Exception");
     // We are closing so see ya later anyway
public static void main(String Args[])
SendMail sm = new
// * NOTE:
// Erase these values right away! Just to show you how it is done.
// Whatever you do don' release it with my mail server hardcoded.
// last thing I need is 10 million Java mail test spams :)
SendMail(
          "outgoing.myISP.net",         //Mail Server
          "[email protected]",       // sender
          "[email protected]",       // Recipient
          "Java mail test",               // Subject
          "test test test!");             // Message Data
          sm.send();                      // Send it!
}

There is no one in the forum who can shed some light on my problem?

Similar Messages

  • Radius authentication for privileged access

    Hello,
              I have configured Cisco 6513 for radius authentication with following commands.
    aaa new-model
    aaa authentication login authradius group radius line
    aaa accounting exec acctradius start-stop group radius
    radius-server host <radius-ip> auth-port 1812 acct-port 1646 key 6912911
    line vty 0 4
    accounting exec acctradius
    login authentication authradius
         This is working pretty fine. I want to configure radius authentication for priviledged access / for enable access.
         I am using TeKRadius as Radius server.
         Please help.
    Thanks and Regards,
    Pratik

    Hi Pratik
    Sorry I mostly use only TACACS+ for AAA as it provides better granularity of access controls.
    You'll need to make some specific changes to your RADIUS config so that nominated users ( the ones you want to be able to go to enable mode ) get put straight into enable mode upon login.
    There's a guide here http://www.blindhog.net/cisco-aaa-login-authentication-with-radius-ms-ias/ which details the steps if you're using the Microsoft IAS radius server - you should be able to figure out that changes you need to make to your own server from there.
    Nick
    Message was edited by: NickNac79 - Spelt the OP's name wrong, sorry.

  • Smartcard authentication for Clean Access SSO

    Is anyone doing smartcard authentication into clean access via SSO? I have an issue where the UPN is not the username and the domain suffix is different from the AD domain so the agent is appending  @domain.com to the $user$ variable and so it is failing to authenticate.

    Did you run KTPASS correctly?
    I had the same problem, (very undocumented 'feature', I would say) the KTPASS command must be run slightly different when running against a DC, versus running it against a AD Domain.
    For Domain Authentication:
    ktpass.exe -princ cleanaccess/domain_in_lower_case.co.za@DOMAIN_IN_UPPER_CASE.CO.ZA -mapuser cleanaccess -pass mypassword -out c:\cleanaccess.keytab -ptype KRB5_NT_PRINCIPAL +DesOnly
    For AD Server Authentication:
    ktpass.exe -princ cleanaccess/SERVERNAME.domain_in_lower_case.co.za@DOMAIN_IN_UPPER_CASE.CO.ZA -mapuser cleanaccess -pass mypassword -out c:\cleanaccess.keytab -ptype KRB5_NT_PRINCIPAL +DesOnly
    NOTE: SERVERNAME need to be exactly as indicated under My Computer > Properties. (ie, correct UPPERCASE and lowercase letters in the right places)
    Another thing to look out for is the cleanaccess AD account you have created, make sure that the display name matches the account name, and do not specify anything for the Firstname, Lastname fields. This seems to break things ans gets the authentication to fail for some reason.
    O, and if you have set up the account at first for DC Server Authentication, delete it and recreate it for the AD Domain Authentication, because that breaks it too, when you run the KTPASS.EXE again.
    Another thing, try using ADSSO without the lookup account configured to see that the machine authenticates first, then ad the Lookup Account, maybe the problem lies there.
    Hope this helps.

  • 10.3.9 - Mobile Users Authenticating for SMTP Relay.

    I hope I get my thoughts together and this question comes out right.
    I have a small shop, where most of my users are in-house. They're using Entourage clients, and my couple of PC folks are using Outlook 2003. From in-house, everyone works just fine. Relay filters are setup to allow people inside the network to send fine. I have 127.0.0.1/32 and 192.168.1.1/32 in the Mail/Settings/Filters/SMTP Relay settings.
    However, I have a couple of mobile users, the Director being one of them, who want/need to send email when outside of the office, or from a mobile device, like their Treo.
    What I'm running into is that my mobile users are having authentication issues when trying to send email while outside the office. Even when they indicate they need to authenticate SMTP from their client, I get different issues with different users.
    The Director's Treo, using Versamail, recieves email normally via IMAP. However, when sending, even though she's set to ESMTP Authentication, I get a 502 error. Without ESMTP Authentication turned on, I get a relay error.
    Mail/Settings/Advanced has LOGIN and Plain checked for SMTP Authentication, and IMAP has LOGIN, Plain and Clear checked, while POP has APOP and Clear slected.
    I'm at a loss for how to proceed with correcting this issue to allow mobile users to authenticate reliably from where ever they are. Can someone provide me some straightforward guidence on how this should be correctly configured?
    Thanks.
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

    Thanks for the response.
    I've seen the posts about adding alternate ports, but it doesn't seem to matter what the ISP source is, they get Relay denied messages and our mailer shows the denial traffic.
    There are additional relay exceptions in this, but here is the postconf file you requested:
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    inet_interfaces = all
    luser_relay =
    mail_owner = postfix
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains = sbl-xbl.spamhaus.org,bl.spamcop.net
    messagesizelimit = 15728640
    mydestination = $myhostname,localhost.$mydomain,kemperart.org
    mydomain_fallback = localhost
    myhostname = mail.kemperart.org
    mynetworks = 127.0.0.1/32,192.168.200.99/32,192.168.200.1/32,rr.com,68.25.136.123/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = rejectmapsrbl
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain,login,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/postfix/server.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 450
    Remember, be gentle, while I'm able to get around the Terminal Window, I am, by no means, an expert.
    Thanks again!
    PowerBook G4 17   Mac OS X (10.4.9)   1.5G RAM

  • Open Authentication for Wireless Access

    Hello,
    The standalone implementation of an existing wireless network is configured as Open Authentication with a TKIP Cipher. The client key management is set to WPA PSK.
    What exacly is the authentication for? I see that MAC and EAP are available options. Would these options be used to block or authorize the actual wireless devices that connect to the AP?
    The next thing I see is Client Authenticated Key management and I am using WPA PSK. What exactly happens once I enter thsi PSK from the client? Is it only used to encrypt the data?
    Thanks,
    Kevin

    Hi Kevin,
    Using WPA we can configure  either Enterprise or pre shared key.. Enterprise comprises of EAP and pre shared key is just the PSK..
    if we are using EAP then auth will be done by the RADIUS and the encryotion will still be TKIP.. now coming back to PSK, this is shared key which will authenticate the users locally...
    EAP is more secured auth compared to PSK..
    Now regarding the "auth open" line.. see there are 2 kinds of auth in 802.11.. here while using wireless we need to auth twice, dot11 authentication and followed by the psk or EAP auth.. the auth open statement will force us to get the dot11 auth successful and then we move towards needed auth like PSK or EAP.. and another is Shared auth is very similar to WEP using open auth!!
    in the nut shel we have 3 kinds of auth..
    1> open - Dot11 auth
    2> Shared - Nothing but WEP
    3> 802.1X suite - EAP
    again, the below link may give you some insights as well!!
    http://www.cisco.com/en/US/docs/wireless/access_point/12.2_13_JA/configuration/guide/s13auth.html#wp1035025
    Lemme know if this answered ur question and please dont forget to rate the usefull posts!!
    Regards
    Surendra

  • User Authentication for Internet access

    Hi,
    Is it possible to configure authentication for internal (LAN) users to Authenticate (local/RADIUS/LDAP) for any kind of internet access through the ISA550/570? (like cut-through authentication proxy in ASA.)
    And Can the ISA550/570 act as a Web proxy?
    Thanks in advance.

    HI Sulu,
    You can configure captive portal for internal LAN users to authenticate (local/Radius/LDAP) for internet
    access through ISA500. (see attached screenshot)
    ISA500 cannot act as a web proxy. what is your use case ?
    Regards,
    Wei

  • Need Information For Connecting Access point to WLC 4402

    Hi Friends
    I need Some information for Connecting  my New Access point ( Cisco AIRLAP 1242AG) with WLC(4402) Controller
    In our network set up we have two WLC(4402) we needs to Connect this New Accesspoint To one of our WLC
    My Access point is brand New. I need to Know what all i have to do inorder to connect this AP to the controller (from Acesspoint perspective & WLC perspective)
    I need to Know  what I need to do in AP to connect to the Controller
    Do i need to Assign Static IP Address forAP or after connecting to the switch it automatically gets ip from DHCP and regsiter with controller??
    Do i Need to Configure my AP with default gateway(the switch to which is connected ?) & DO i need to configure the AP with  Controller Ip address ??
    Pls Assist
    Regards
    Safwan

    Hi Scot...
    We tried Connecting the Access Point yesterday, but it failed....
    We are using Cisco 3500 Access point ...
    when we connected , first it automatically got an ip address using DHCP but following error occurred
    P70ca.9bd5.77c6#
    AP70ca.9bd5.77c6#
    AP70ca.9bd5.77c6#
    Not in Bound state.
    *Mar  1 00:13:56.539: %CAPWAP-3-ERRORLOG: Invalid event 38 & state 2 combination
    *Mar  1 00:13:56.555: %DHCP-6-ADDRESS_ASSIGN: Interface GigabitEthernet0 assigne
    d DHCP address 10.50.11.26, mask 255.255.0.0, hostname AP70ca.9bd5.77c6
    *Mar  1 00:14:04.564: %CAPWAP-3-UNSUPPORTED_WLC_VERSION: Unsupported version 6.0
    .182.0 on WLC USSTLController01
    *Mar  1 00:14:14.564: %CAPWAP-3-UNSUPPORTED_WLC_VERSION: Unsupported version 6.0
    .182.0 on WLC USSTLController01
    *Mar  1 00:14:24.564: %CAPWAP-3-UNSUPPORTED_WLC_VERSION: Unsupported
    version 6.0
    .182.0
    version 6.0
    .182.0
    on WLC USSTLController01
    version 6.0
    .182.0
    Then I COnfigured Ap with  Static ip address & default gateway & controller Ip but tht too didnt work...
    .182.0 on WLC USSTLController01
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>
    *Mar  1 00:13:40.908: %CDP_PD-2-POWER_LOW: All radios disabled - NEGOTIATED WS-C
    3750X-48P (e05f.b907.9a20)
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>en
    Password:
    AP70ca.9bd5.77c6#
    *Mar  1 00:13:48.033: %CAPWAP-3-DHCP_RENEW: Could not discover WLC using DHCP IP
    . Renewing DHCP IP.
    AP70ca.9bd5.77c6#
    AP70ca.9bd5.77c6#
    AP70ca.9bd5.77c6#
    P70ca.9bd5.77c6>
    *Mar  1 00:13:40.908: %CDP_PD-2-POWER_LOW: All radios disabled - NEGOTIATED WS-C
    3750X-48P (e05f.b907.9a20)
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>
    AP70ca.9bd5.77c6>en
    Password:
    AP70ca.9bd5.77c6#
    *Mar  1 00:13:48.033: %CAPWAP-3-DHCP_RENEW: Could not discover WLC using DHCP IP
    . Renewing DHCP IP.
    I also  Need to Know Cisco Access point 3500 can be associated with WLC 4402 ( version 6.0.182.0) ??
    Pls Advice How to proceed further

  • Reg Re-authentication for Tcode access

    Dear All,
        I want to enable Re-authentication for certain tcode access in my SAP ABAP system. The SAP as such supports this with the SSF settings. I have the SSF working but am not sure how to enable the particular tcode for Re-authentication.For example i have created a z code zAl08 out of Al08 for test purpose.When an user tries to access zAL08 he should be asked to give his credentials for authentication and then should be able to access the tcode.
    1.Is this possible. (am already using a Security product working properly in my environment)
    2.How to configure(Steps) the zcode for enabling Re-authentication?
    Regards,
    Karthik

    Basically, what I said was:
    function auth_check_tcode.
    ""Lokale Schnittstelle:
    *"  IMPORTING
    *"     VALUE(TCODE) LIKE  TSTC-TCODE
    *"  EXCEPTIONS
    *"      PARAMETER_ERROR
    *"      TRANSACTION_NOT_FOUND
    *"      TRANSACTION_LOCKED
    *"      TRANSACTION_IS_MENU
    *"      MENU_VIA_PARAMETER_TRANSACTION
    *"      NOT_AUTHORIZED
    Dieser Funktionsbaustein dient als reine Kapsel für den C-Call
    auth_check_tcode und ist daher im Gegensatz zu authority_check_tcode
    nicht für die Prüfung vor dem Call Transaction gedacht, sondern für
    die Fälle, in denen ein Start Transaction geprüft werden soll,
    z.B. in der SE93.
    authority_check_tcode berücksichtigt wie der Kernel die per SE97
    pflegbaren Einträge in der Tabelle tcdcouples.
    Berechtigungsprüfung
      call 'AUTH_CHECK_TCODE'
           id 'TCODE' field tcode.
      if sy-subrc = 0.
      auth_check_tcode enthält die Prüfungen von tcode_executable,
      daher im OK-Fall keine Aufruf nötig.
      else.
        perform tcode_executable using tcode.
      Keine Berechtigung für Transaktion &
        message i077(s#) with tcode raising not_authorized.
      endif.
    endfunction.
          FORM tcode_executable                                         *
    -->  TCODE                                                         *
    form tcode_executable using tcode.
      call 'DY_CHECK_TRANSACTION'
        id 'TX' field tcode.
      case sy-subrc.
        when 0.         " Alles ok, return
        when 1.         " Parameter Error
          message i274(00) raising parameter_error.
        when 2.         " Transaktion nicht gefunden
          message i343(s#) with tcode raising transaction_not_found.
        when 3.         " Transaktion gesperrt
          message i348(s#) with tcode raising transaction_locked.
        when 4.         " Transaktion ist Bereichsmenü
          message i037(oz) with tcode raising transaction_is_menu.
        when 5.         " Bereichsmenü via Parameter-Transaktion
          message i350(s#) with tcode
                           raising menu_via_parameter_transaction.
        when 6.   " Nicht berechtigt; vorgesehen, aber nicht implementiert
          message i077(s#) with tcode raising not_authorized.
      endcase.
    endform.                    "tcode_executable
    </pre>
    Sorry, the comments are in German. But as you can see, there is no exit and the checks are in the kernel only.
    My hat is safe...
    Cheers,
    Julius
    Edited by: Julius Bussche on Jul 29, 2009 5:55 PM

  • ISE - AAA radius authentication for NAD access

    Hi ,
    I have configured the switches to use the ISE as the Radius server to authenticate with , on the ISE i've configured an authentication policy
    for the "NADs" using the "Wired Devices" group which points to the AD indentity source to authenticate against .
    While testing the login access to the switches we've come up with 2 results :
    1.A domain user can indeed login to the switch as intended.
    2.Every domain user which exists in the AD indentity source can login , this is an undesired result .
    So I am trying to search for a way to restrict access to the NADs to only a particular group belonging to the AD , for example the group/ou
    of the IT_department only .
    I haven't been successfull , would appreciate any ideas on how to accomplish this .
    Switch configurations :
    =================
    aaa new-model
    aaa authentication login default group radius local
    ISE Authentication policy
    ==================
    Policy Name : NADs Authentication
    Condition:  "DEVICE:Device Type Equals :All Device Types#Wired"
    Allowed Protocol : Default Network Access
    use identity source : AD1

    Thank you for the quick replys , and now  ok , I've configured the following authorization policy :
    Rule Name : Nad Auth
    Conditions
    if: Any
    AND : AD1:ExternalGroups EQUALS IT_Departments
    Permissions , then PermitAccess
    What I don't understand is that it needs to match an "identity group" which can be either "Endpoint Identity group" or "Users Identity group" , I am limited with the if statement and cannot chose the same device group a choose before .
    How can i do that , i am thinking ahead an asking myself if in other cases a user might match this policy rule and can interfer ?

  • ACS/ASA authentication for vpn access vs. console management access

    I have an ACS 4.2 Server and an ASA 5540. I have setup AnyConnect SSL VPN on the ASA and want to authenticate users using AAA tacacs+ authentication with the ACS and an external Windows AD database. I have done this successfully. I also want to use the ACS for authenticating SSH management sessions into the ASA. I have setup a group in AD and on the ACS called VPNUSERS and NETADMINS. The problem is, I want the VPN users to ONLY be able to authenticate for VPN but not have access to logging into the ASA CLI or ASDM. The NETADMINS should be able to do both. The question I have is how do I setup the VPNUSER group in ACS to have access to connect to the ASA for VPN but not for the management console? It seems that if they can authenticate for vpn, they can also ssh the firewall which is what I want to prevent.

    Try using Network Access Restrictions (NAR)where you can restrict the administrative access on per device or on NDG basis.
    By default user accounts from external database such as AD in ACS will get authenticated through telnet on network device or a AAA client which can be restricted by enabling NAR in ACS.
    In your case it should be VPNUSERS group in ACS.
    HTH
    Ahmed

  • Ports Required for SMTP access from DMZ

    We have a Windows 2000 Adv Server on a DMZ interface of a PIX firewall. We are using native Windows SMTP services as a Front End server for Exchange mail. Our Exchange server has a SmartHost entry that sends outbound mail to the server on the DMZ. Our MX record points to the server on the DMZ for inbound traffic.
    We originally allowed DNS resolution and SMTP (Port 25) traffic to the server. We've done this numerous times from the Internal interface of the PIX. Yet, there apparently is at least one other port that needs to be opened up because the mail stays in the Queue of the SMTP server on the DMZ. We got around the problem by opening up all outbound ports from that server.
    My question is: "Does anyone know what ports are required for an SMTP server to work on a PIX DMZ?"
    Thanks

    Should just be TCP/25 and probably DNS (UDP/53). Probably the easiest way to figure out what other port it's using is to look at the active connections from this going through your PIX.
    Let's say the IP address of the mail server is 10.1.1.1. Doing:
    sho conn | include 10.1.1.1
    will give you all the connections. This will tell you where it's connectig to and on what ports. The output will look something like:
    FW1(config)# sho conn | incl 10.1.1.1
    UDP out 10.2.2.1:17127 in 10.1.1.1:10655 idle 0:01:23 Bytes 1000
    UDP out 10.2.2.1:18733 in 10.1.1.1:10477 idle 0:01:38 Bytes 1000
    UDP out 10.3.3.2:18429 in 10.1.1.1:10789 idle 0:01:10 Bytes 1000
    The numbers after the colons are the port numbers on the connection. Of course yours will show TCP and port 25 (and something else hopefully), but you get the idea.

  • Authentication for SMTP

    I am using UTL_SMTP but when i try to send it tells me i need to authenticate with username and password, how do you authenticate?

    I can't see the solution in those. Does UTL_SMTP.connection only allow the two parameters or can you put the username and password parameters for the mail server in there. I can get everything to work with emails except where the email server asks for authentication.

  • Allow Insecure Authentication for SMTP will not stay selected

    We have email at a service that requires this setting to be selected, but it constantly gets deselected and will not stick. OS X 10.10.2.

    You may need to create an allow exception to keep specific cookies.
    *http://kb.mozillazine.org/Cookies
    In case you are using "Clear history when Firefox closes":
    *do not clear the "Cookies" and the "Site Preferences"
    *Tools > Options > Privacy: History: [X] Clear history when Firefox closes > Settings
    *https://support.mozilla.org/kb/Clear+Recent+History
    Note that clearing "Site Preferences" clears all exceptions for cookies, images, pop-up windows, software installation, and passwords.

  • Need New for Read Access except Folder Creation

    Hi,
       I have some problem which is as follows:
    I have created the folder <b>ABC</b> in KM Content -> documents -> ABC and given the Read Rights to the user <b>user1</b>, then created the KM Navigation iView.
    Now user1 can see the ABC folder and the documents under it. The problem is that now I want to have New in the context menu and in New except folder creation, all are needed.
    How I can achieve it, please help me on this.
    Regards,
    Deep

    Hi,
    From previlages perspective If user1 should create folders under ABC, then he need more than just READ rights!!
    If you need a context menu New Folder, then you should set <b>new_folder</b>
    UICommand to your KM Navigation iView's Layoutset's Collection Renderer. The Collection Renderer property is <b>Collection  Command Group  </b>
    So have a new UI Command group and add the <b>new_folder</b> UICommand to it.
    http://help.sap.com/saphelp_nw70/helpdata/en/87/3d48475ee8bd448c4031aa98d90524/frameset.htm
    Greetings,
    Praveen Gudapati
    [Points are welcome for helpful answers]

  • Authentication for Guest Access

    Hi, we are looking for a solution for either automated daily creation of guest user accounts or a console for clients enter their details which in turn creates the guest account on the controller.
    If we go down the path of automation, policy requires a single username/password for each day, unfortuntely WLC scheduled guest account creation is not an option as the reocurrence doesn't change the password, but it would be a handy feauture if Cisco would like to introduce it in a future release
    The CLI has the option to create 'config netuser add [name] [password] WLANID [X] userType guest lifetime [seconds]' - Can we schedule and email this from the CLI on the controller?
    Appreciate your time.
    Brendan

    Brendan,
    Currently there is no way to automate this process. The process that has been developed is either an admin on the wlc/wcs creates the account or the use of the lobby admin feature. WCS has the lobby admin feature also to create accounts but it isn't intended for guest users to create their own account.
    The wlc doesn't have a schedule to enter a command via the cli, but I bet you can developer some web base guest creation that would send the command to the wlc and remember that command to remove it later.
    Sent from Cisco Technical Support iPhone App

Maybe you are looking for

  • Flex with webdynpro for java using Flex Island

    Hi Friends, I am on Netweaver/SAP Enterprise Portal 7.0 SPstack12, I am developing UI for BI reports using VC, I am interested in developing UI using flex and want to integrate those apps with EP, I came to know flux Island supports flux with webdynp

  • In the process of reseting phone and got stuck on black screen with spinning logo

    in the process of reseting phone and got stuck on black screen with spinning logo what do I do

  • Purchase order release stratergy Workflow

    Hi All, I am using SAP standard PO rel. workflow WS200000075 using BO BUS2012. At the first Activity - task(TS20000166) it determines Agent(receiver of workitem for releasing), through default rule(20000027), at simulation of rule it determines agent

  • Fade in Fade out dissolve automatically added to every cut

    After two months I finally finished editing a movie. Exported and burned it to a dvd and saved the most final version. Came back two days later to do a bit more work and while working on it, and perhaps I accidently hit something, but the timeline di

  • Lookup Query

    In Form Designer in OID grp form in properties tab In Lookup query I have tried giving option a,option b a)Select act_key from usr where usr_login='$Requester Information.User Login$' b)Select ACT_KEY from USR where USR.USR_LOGIN = '$Requester Inform