"Need explicit attach before authenticating user" (solution)

 

unfortunately, I am getting the same problem even though
%ORACLE_HOME%/bin is ahead of everything in my path.
Anil.
Mark Spotswood <[email protected]> wrote:
Alex,
I've seen similar problems where other applications install the OCI
library in the windows system directory, but it really shocks me
that enterprise manager does this.
Another customer is getting this same error code. Originally, I thought
it was due to connection paramters, but this may be the problem.
Thank's for this information.
mark
Alexander Petrushko wrote:
Hello,
I ran into this somewhat nasty error while setting up my environmentfor
the umpteenth time and I thought I knew all Weblogic/Oracle quirksbut
not quite -- ORA-24327 ("need explicit attach before authenticatinga
user") has never surfaced before. My server is Oracle 8.1.5 and I first
fixed my build environment on UNIX. Running utils.dbping with correct
parameters worked. I then proceeded to do the same on my NT workstation
and received the aforementioned error. The thing that tipped me offwas
that running SQL*Plus GUI worked but using the same parameters on
sqlplus or utils.dbping from the command line did not work. Lookingat
the PATH I noticed that Oracle Enterprise Manager had its "bin"
directory before the "main" Oracle installation. Turns out this isa
case of "self-mutilation" -- Enterprise Manager uses its own OCI and
client libraries which clobber some of the Net8 OCI functions being
called by WebLogic's OCI driver.
Solution: Make sure the ORACLE_HOME\bin directory (NT only) is aheadof
everything else in your PATH.
Alex
P.S. To add insult to injury Oracle8 uses JDK 1.1.7 to run its Universal
Installer and Enterprise Manager and it also installs that ahead of
everything else in the PATH but I've fixed that as well. "We shallfight
on the beaches..."

Similar Messages

  • Need MBAM 2.5 Helpdesk and selfservice sites to open for authenticated users with no password prompt

    I Need MBAM 2.5 Helpdesk and self service sites to open for authenticated users with no password prompt. I just cant seem to get this to work. The account used in the application pool has its SPN registered and delegation set. I can use that account to login
    to the sites but am prompted for a password. That said anyone I add into the helpdesk users group cannot negotiate the sites. Only the account I have set in the application pool can. I want domain authenticated users that have been added to the MBAM Help Desk
    Users group to negotiate the site with NO password challenge at all.
    tconners

    This generally means that your SPN is not set up correctly.  Let's say the web server you installed the SSP on is lance.contoso.com and your app pool creds are corp\lance.  You should set an SPN similar to setspn -s http/lance.contoso.com
    corp\lance.  In your browser, you should now be able to access the SSP without prompts.  However, if you still get prompted, generally that means that your local intranet zone in IE does not have an entry for *.contoso.com.  Since you are entering
    an FQDN in your browser, IE interprets the "." to mean "on the internet" which breaks Kerberos authentication.  By adding *.contoso.com to your local intranet zone, you are telling it that lance.contoso.com is on the intranet, so use
    Kerberos.
    I can confirm, that I have exact configuration and I always get the password promt for the very first time. We have 2 server (1xIIS and 1xSQL) infrastructure in production with SPN set like it should and I get the password prompt.

  • Convert the spool to xls format and email through attachment to the user

    Hi all,
    When I execute a report in background, I get spool. I need to convert the spool to xls format and email through attachment to the user.The xls file should not be saved on local system.
    If I use the Spool Recepient tab in SM37 it mails the spool list as .txt file to the mail receipient. But I need to send it as an .xls file.
    Can any one help me on this

    Did you get the solution? i have the same problem.

  • Creating Externally Authenticated users

    Greetings,
    We recently migrated our Security team from Windows XP to Windows 7. With this upgrade, they were forced to stop using the java Oracle 9i Enterprise Manager to manage security and database users. I was able to find the View->DBA tab in Oracle SQL Developer which allows for things like CREATE LIKE, CREATE, etc, but under the CREATE USER, I see nowhere where the tool allows for a user other than a normal database authenticated account. We have a few key databases where we must create externally authenticated users (EXTERNAL) and this just isn't an option. Is this functionality anywhere in the tool?
    Thanks
    Bradd

    We recently migrated our Security team from Windows XP to Windows 7. With this upgrade, they were forced to stop using the java Oracle 9i Enterprise Manager to manage security and database users. I was able to find the View->DBA tab in Oracle SQL Developer which allows for things like CREATE LIKE, CREATE, etc, but under the CREATE USER, I see nowhere where the tool allows for a user other than a normal database authenticated account. We have a few key databases where we must create externally authenticated users (EXTERNAL) and this just isn't an option. Is this functionality anywhere in the tool?
    I don't understand what you are trying to do.
    Post your full sql developer info and explain in detail what you mean; with an example if possible.
    You can create users in the DB the way you do with any tool: write the appropriate DDL for CREATE USER. For OS authentication you add the OS_AUTHENT_PREFIX to the user name.
    In sql developer create connections for those users using the connections dialog that you use for any other user. On that dialog there is a checkbox for OS authentication.
    See this article by Sue Harper and see if the example for local OS authentication she provides answers your question:
    http://www.oracle.com/technetwork/issue-archive/2008/08-may/o38sql-102034.html
    To configure local OS authentication for a new user, first find the value of the OS_AUTHENT_PREFIX database initialization parameter in your system's init.ora file. When you create this new user in the database, you must add this parameter value as a prefix to the OS username. The default value is OPS$, for backward compatibility with earlier database releases. (If the value is "", the OS username and the database username are the same, so you don't need to add a prefix to create the Oracle usernames.)
    Establish a basic connection with the HR schema as the SYSTEM user. Execute the following from the SQL worksheet, using your database's OS_AUTHENT_PREFIX prefix and substituting your own OS username for "sue":
    CREATE USER ops$sue IDENTIFIED EXTERNALLY;  GRANT Connect, resource to sue;     
    Now create a basic connection for this user from the New / Select Database Connection dialog box. Enter a connection name; select Basic for Connection Type ; fill in the Hostname and Port fields; select OS Authentication ; and provide a SID or Service name . Click Test and Connect as before.

  • OID and Authenticated Users

    Is there a way to tell if a user has authenticated with OID? Example a shadow group of OID users that the person becomes a member of automatically when the user logs in and then looses membership when their session expires or they log out? I am running into cases where I want access to things granted based solely on authenticated or not but I have yet to find a way to do inside of BI Publisher's permissions structure other than the use of such a group. I noticed the AUTHENTICATED_USERS group but tests revealed that it is not working as required. Any sugestions?

    BIP authorization model is user -> roles -> folders -> reports. When integrated with LDAP-compliant directory (such as OID), a BIP role translates to a directory group and vice versa: http://download.oracle.com/docs/cd/E12844_01/doc/bip.1013/e12188/T421739T475591.htm
    The case of reports that need to be restricted to the specific user group implies that you create this particular group (say Sales) in the directory and BIP makes it a role. So now you've got role "Sales" in BIP, you assign folders A, B and C to that role and publish reports for Sales to those folders.
    The case of reports that need to be available to all authenticated users is a little harder. If you only need online reports (no Excel Analyzer or Online
    Analyzer), you may be in luck. BIP standalone gives all authenticated users a built-in role that allows them to view online reports (and do nothing else). BIP enterprise - not sure. A more 'portable' solution is to create a group Everyone in the directory and add users to it. This will get tedious for a lot of users but you can do it with a script. Perhaps there's a better solution - inquire in the BIP forum (BI Publisher

  • Internal HD on mac mini not well... need to boot in Single User Mode

    Internal HD on mac mini not well... need to boot in Single User Mode.
    I only have a Bluetooth Keyboard and Bluetooth Mouse so when I try to boot in Single User Mode (to do the /sbin/fsck hard drive fix thing) it doesn't see the Bluetooth Keyboard. What's the solution?
    I also used SuperDuper to use as a boot drive but it won't unmount my internal HD. arghh..
    Help

    I have a corrupt drive and was unable to repair all the errors after booting from OS X installer disk and choosing Disk Utility...
    I followed the "boot into single user mode" instructions hoping to complete my repair with fsck, however once I got to the localhost:/ root# prompt, my keyboard seemed to be unrecognized!
    I tried 3 different USB keyboards - original Apple USB keyboard, Kensington Mac USB keyboard and an old SGI USB windows keyboard. All were able to enter the apple-S key to get into single user mode but NONE of them were able to type any commands whatsoever.....
    I'm thinking my only option is to boot the mini as a target drive off my laptop and try to backup my 30GB of music and photos before wiping the drive...
    2nd option might be to try Disk Warrior for $79??
    Anyone else have ideas for me?

  • I need to attach help to my system ???

    dear all,
    we need to attach a help to our system,
    do u have any suggestions or ways or any third party programs to achieve this.
    we have many moudules i want to put a menu item called help and when click on it the specified help for the current module appear.
    any help ???
    thank you all . . .

    How call a contextual html page from Forms
    with Ctrl+Shift+F1 you can display current item help topic
    with Ctrl+Shift+F2 you can display current block help topic
    with Ctrl+Shift+F3 you can display current tab canvas help topic
    with Ctrl+Shift+F4 you can display current form help topic
    the PL/SQL library function:----------------------------
    PROCEDURE Affiche_aide
    PN$Scope in PLS_INTEGER
    IS
    LC$Form Varchar2(80) := Lower( Name_in( 'system.current_form' ) );
    LC$Block Varchar2(60) := Lower( Name_in( 'system.cursor_block' ) );
    LC$Item Varchar2(60) := Lower( Name_in( 'system.cursor_item' ) );
    LC$TabCan Varchar2(60) ;
    LC$Path Varchar2(128) ;
    LC$Cmd Varchar2(128) ;
    BEGIN
    LC$Path := 'file://D:/Forms9i/tools/web90/html/' ;
    LC$TabCan := GET_ITEM_PROPERTY(LC$Item , ITEM_TAB_PAGE ) ;
    LC$Item := Replace( LC$Item, '.', '_' ) ;
    -- Constitution de l'url d'appel --
    LC$Cmd := LC$Path || LC$Form || '.htm' ; -- nom de l'écran
    If PN$Scope = 1 Then
    LC$Cmd := LC$Cmd || '#' || LC$Item ; -- signet item
    End if ;
    If PN$Scope = 2 Then
    LC$Cmd := LC$Cmd || '#' || LC$Block ; -- signet bloc
    End if ;
    If PN$Scope = 3 Then
    LC$Cmd := LC$Cmd || '#' || LC$TabCan ; -- signet onglet
    End if ;
    -- Affichage de la page HTML --
    Web.show_document(LC$Cmd, '_blank') ;
    Clear_message ;
    END;
    wich you call form Forms level triggers:----------------------------------------
    trigger KEY-F1 with pl/sql : Affiche_aide(1);
    trigger KEY-F2 with pl/sql : Affiche_aide(2);
    trigger KEY-F3 with : Affiche_aide(3);
    trigger KEY-F4 With : Affiche_aide(4);
    In your html help pages, just put the <block_name>_<item_name> internal link.
    The html page must have the same name than the Forms module
    exemple:
    to jump to the EMP block help topic put the following link in your html page just before this item description:
    <a name="EMP"></a>
    in the form, when user press Ctrl+Shift+F1 the Affiche_aide function issue the Web.Show_Document() with the following url:
    'file://............./form_module_name.htm#EMP'
    to jump to the EMP.EMPNO item help topic put the following link in your html page just before this item description:
    <a name="EMP_EMPNO"></a>
    in the form, when user press Ctrl+Shift+F1 the Affiche_aide function issue the Web.Show_Document() with the following url:
    'file://............./form_module_name.htm#EMP_EMPNO'
    you can read the paper at the following url : http://sheikyerbouti.developpez.com/forms_aide/
    then donwload the provided material
    Hope this help.
    Francois

  • Setup OID authenticated users for DB user globally identified users.

    I keep reading that you can setup Globally Identified users in Oracle database that
    are authenticated by OID. But it does not seem to work and I cannot find explicit
    directions for setting this up. I assume there must be some OID/SSO site
    configuration I am not aware of.
    We have an AS 10g app, a DB 9.2, and Forms 10g application. I created an OID
    user, Created a Globally Identified User in DB, but when I log into SSO, setup my
    RAD with password "doesnotmatter", then the database login comes up with
    invalid Username/Password.
    Whats not right?
    We have to use OID to get Case Sensitive Passwords and we can get it to login
    to a normal user account with a valid matching password. However, passwords
    must be expired every 30-90 days and the change in OID during login does not
    go through to the DB account. OID does care but I can't have DB accounts sitting
    around with passwords that never expire and OID can't change them. I'd rather
    have DB accounts that cannot be logged into.
    Any else sucessfully implemented OID and Globally Identified DB users or found a
    way to change DB Password after login/change password to OID?

    Have you configured enterprise user security for your database? If not, that would be the first step to take.
    The credentials stored in the RAD must match the SSO/OID user's credentials. There is no automatic way of doing that, so the user (or admin) has to set this up.
    So, the steps to follow are:
    1. Configure DB for EUS.
    2. Create OID user. Assuming you have mapped the shared schema to the users container, there is not need to create a DB user (for the OID user).
    3. If you want a one-to-one mapping, then you need to create a map the schema to the OID user (using Enterprise Security Manager).
    4. Create the RAD and add the SSO user's credentials.
    5. Test the above steps by accessing the Form using the RAD.
    Sanjay
    I keep reading that you can setup Globally Identified
    users in Oracle database that
    are authenticated by OID. But it does not seem to
    work and I cannot find explicit
    directions for setting this up. I assume there must
    be some OID/SSO site
    configuration I am not aware of.
    We have an AS 10g app, a DB 9.2, and Forms 10g
    application. I created an OID
    user, Created a Globally Identified User in DB, but
    when I log into SSO, setup my
    RAD with password "doesnotmatter", then the database
    login comes up with
    invalid Username/Password.
    Whats not right?
    We have to use OID to get Case Sensitive Passwords
    and we can get it to login
    to a normal user account with a valid matching
    password. However, passwords
    must be expired every 30-90 days and the change in
    OID during login does not
    go through to the DB account. OID does care but I
    can't have DB accounts sitting
    around with passwords that never expire and OID can't
    change them. I'd rather
    have DB accounts that cannot be logged into.
    Any else sucessfully implemented OID and Globally
    Identified DB users or found a
    way to change DB Password after login/change password
    to OID?

  • Need to track if a user printed a doc via builtin AcroPDF.DLL control

    I am creating a small application in Visual Studio 2008, using VB.NET.
    I am getting a PDF from a webservice, and need to do a couple things:
    1.) Show the PDF to the user with all available controls (i.e. Print, Save, Email, Change Size of viewer, etc.).
    2.) If the user selects print, I need to know that the user printed the piece so that I can log it to our database with it's 'last printed date'.
    I have the retrieval and presenting part all working perfectly using the AcroPDF.dll to tap into the user's Acrobat Reader (latest version) that they have installed on their computer; but can't seem to figure out if there is some way for me to know that the user went into the print dialog from the automatic toolbar that is created and used by the AcroPDF.dll when I use the following command:
      AxAcroPDF1.LoadFile(<file name goes here>)
    Is there some way for me to intercept some event within the AxAcroPDF1 object so that I can interrogate it an know whether or not the user printed the report?
    While I am asking, I will also ask about the Send Email method, is there a way that I can tell if the user clicked on it and went into, and completed, that function?
    If there is no default way to tap into the existing infrastructure, is there an easy way for me to 'override' the existing print button so that it calls a function that I create instead of the one it currently does?
    I would like to keep the visual aspect like it is, if possible, to keep it as polished as I can.
    Thanks,
    Jim

    lrosenth,
    Thanks for the reply!  I have only two follow up questions:
    1.) What, exact javascript am I supposed to insert into the PDF that will allow me to know if the user printed the document from within my windows based application?  I have injected javascript before into a PDF, but for a different reason.
    2.) Where, exactly, would I want to inject the javascript into the PDF?
    any example javascript code, etc. would be appreciated!
    Thanks,
    Jim

  • How to use an authenticated user for a proxy call

    Dear all,
    I am currently working on a JEE application where the user needs to authenticate (for this I have configured the web.xml).
    Now inside this application I need to do a proxy call to a PI webservice.
    I would like to use the user credentials of the already logged in user in order to call the proxy.
    What I don't want to do is to use a service user for the proxy call.
    The code I am trying to call looks something like this:
         private IntegratedConfigurationIn getPort() throws Exception{
              IntegratedConfigurationIn port = null;
              try {
                   IntegratedConfigurationInService service = null;
                   service = new IntegratedConfigurationInService();
                   port = (IntegratedConfigurationIn) service.getIntegratedConfigurationIn_Port();
                  BindingProvider bp = (BindingProvider)port;
                  bp.getRequestContext().put(BindingProvider.USERNAME_PROPERTY, user);
                  bp.getRequestContext().put(BindingProvider.PASSWORD_PROPERTY, password);
                  if (url.length() != 0)
                       bp.getRequestContext().put(BindingProvider.ENDPOINT_ADDRESS_PROPERTY, url);
              catch (Exception ex){
                   ex.printStackTrace();
              return port;
    The examples I found to retrieve the userdata pointed to codes similar to this one:
    public HttpServletRequest getHttpRequest() throws Exception {
              // Get runtime context
              Properties props = new Properties();
              props.put("domain", "true");
              Context initialContext = new InitialContext(props);
              ApplicationWebServiceContext wsContext = (ApplicationWebServiceContext) initialContext
                        .lookup(" /wsContext/ApplicationWebServiceContext");
              HttpServletRequest req = wsContext.getHttpServletRequest();
              return req;
    com.sap.security.api.IUser sapUser = com.sap.security.api.UMFactory.getAuthenticator().getLoggedInUser(getHttpRequest(), null);
              IUser ep5User = com.sapportals.wcm.util.usermanagement.WPUMFactory.getUserFactory().getEP5User(sapUser);
    Now I don't know how to bring it togehter and how to use an authenticated user for the BindingProvider.
    I would appreciate any hints or ideas.

    Peter,
    from the first screenshot, what I understood is that, you are calling an inbound PI web service that is intended to create an integrated configuration object (this is used for whole lot of other reason completely) but not actually calling a development web service.
    For this, you would have to generate your client classes from the WSDL provided by the PI developer for that particular service. Once you get those client classes generated, you could used the method provided in the other screenshot to extract the user and password and call the intended web service.
    Vijay Konam

  • Reporting Services through ISA server for All Authenticated Users

    Hello colleagues.
    I have MS SQL 2012 server with Reporting Services and it work via link:
    https://reports2.domain.com/reports
    In LAN all work fine, but I want publish this resource via ISA for All Authenticated Users.
    When in publish rule I configure (in Condition) "All users" - all work fine, but when I configure "All Authenticated Users" - I have trouble on web form on
    https://reports2.domain.com/reports/Pages/Report.aspx?ItemPat...  - scripts not work, because it run how "anonymous" (I see on ISA logging) and ISA block scripts.
    I can't use "All Users", because it's not secure.
    Maybe somebody publish Reporting Services through ISA server for All Authenticated Users?
    OR maybe - how on Reporting Services configure Negotiate authenticated for scripts?

    Hi Alexander,
    All users or applications who request access to report server content or operations must be authenticated using the authentication type configured on the report server before access is allowed. The AuthenticationType named RSWindowsNegotiate is supported
    by Reporting Services. To configure Windows Authentication on the Report Server, please see:
    http://msdn.microsoft.com/en-us/library/cc281253(v=sql.110).aspx
    Besides, we can publish report server via ISA server. Please note that you should use a new web port number with a new listener which shouldn’t be used by other web site for report server. Reference:
    http://social.technet.microsoft.com/Forums/forefront/en-US/1cc68996-1ce6-4d88-a30d-2bfd13fba06e/how-to-publish-ssrs-2008-through-isa-2006?forum=Forefrontedgegeneral
    Hope this helps.
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support
    Katherine thanks for answer.
    Report Server service started as Domain account.
    I have in RSReportServer.config this:
    <Authentication>
    <AuthenticationTypes>
    <RSWindowsNegotiate />
    </AuthenticationTypes>
    <RSWindowsExtendedProtectionLevel>Allow</RSWindowsExtendedProtectionLevel>
    <RSWindowsExtendedProtectionScenario>Proxy</RSWindowsExtendedProtectionScenario>
    <EnableAuthPersistence>true</EnableAuthPersistence>
    </Authentication>
    In web.config I have this:
    <authentication mode="Windows" />
        <identity impersonate="true" />
    I can go (from Internet through ISA) to
    https://reports2.domain.com/reports  and LogOn Authentication is work, but scripts not work, because it run how "anonymous" (I see this on ISA logging) and ISA block scripts.
    Do you know where in Reporting Services configure run scripts with Negotiate authentication?

  • How can I stop authenticated users from getting other user's information?

    We recently discovered that it is possible for authenticated users, via KMu2019s details view, to view details about the other users that have access to the same resource as you.  Our portal (7.0 sp15) is used for an external facing web site.  We have secured it against anonymous users but the problem still remains for authenticated users.  Here is an example:
    The KM folder documents\Public Documents has been assigned read permissions for the group Everyone.  An authenticated user can open the URL https://<host>/irj/go/km/navigation/documents/Public%20Documents and a list of folders are shown.  The user can then select the Details from the menu for one of the folders and the Details iview is displayed.  They then select the menu item Settings > Permissions and the users/groups/roles assigned to this folder are shown.  The user can then select a user and view that users name and email address or the user could select a group and view for each member of the group the user id, name, and email address which could then be used to help attack the site.
    So I thought it would be easy enough to disable the details view for all users but content managers or administrators but I seem to running into difficulty. 
    I tried disabling the Details KM command with limited success.  Even with it disabled, if you know the URL for the details component you can still access it.  So it seems the better option is to take away access to the details component.  It seems that the users are getting access to the Details iView from the standard eu_role.  If I remove the iView from this role then all user have no access to the Details in KM.  I tried to add the iView to another role that content managers would have but when logged in with a user that had that other role I still was not able to access the Details iView. 
    This SAP Help document [http://help.sap.com/saphelp_nw70/helpdata/en/47/f0f7415e639c39e10000000a155106/frameset.htm |http://help.sap.com/saphelp_nw70/helpdata/en/47/f0f7415e639c39e10000000a155106/frameset.htm ]discusses the eu_role(Standard User role) and it states that
    By default, the Everyone group is assigned to the Standard User role. If you choose to use the other every user roles instead, you need to remove these assignments from the Standard User role and apply them to the Every User Core and Control Center User roles.
      But, when I look at what groups the role is assigned to or what roles are assigned to the Everyone group they donu2019t appear to be linked contrary to what the documentation says.  So, what Iu2019m thinking here is that I can create a copy of this role and remove the Details iView from the original and then assign the copy to the content managers and administrators.  Doing this causes all users to lose access, even the content managers.
    I thought Iu2019d give the Security Zones a try to see if this could help me but when I take away rights from here it still allows access.
    Iu2019m stumped.  Iu2019m sure there is some key piece that eludes me.  What can I do to allow users read only access to some KM folders and files while preventing them from viewing the permission/user details?

    The only 3d party apps are Hazel...
    And that's your problem!
    From the Hazel site's description:
    Hazel watches whatever folders you tell it to, automatically organizing your files according to the rules you create.
    Hazel, is a prefPane so you must have some rule (or it supplied the rule as a default) to put pictures (jpg's) from your Desktop (folder) into your Pictures folder.
    Open your System Preferences and Hazel in there and either turn off Hazel or change or delete the appropriate rule covering this situation.

  • Authenticated User not showing up in access log

    Hello all,
    I am trying to get authenticated users to show up in the access log of SunOne Web Server 6.1 SP4 and it doesn't work. It is a default paramter to show up in the access log but doesn't show in the log. In fact, when I set the log to only show the authenticated user in the log, the log is empty and only shows dashes. As you can in the part of the log file below, after the IP address the log should show the authenticated user but doesn't
    Any help? Do I need to modify something else in a configuration file?
    Thanks
    Richard
    10.64.8.62 - - [15/Jul/2007:00:42:28 +0200] "GET / HTTP/1.1" 200 202
    10.64.8.62 - - [15/Jul/2007:00:43:43 +0200] "GET / HTTP/1.1" 200 202
    10.64.8.62 - - [15/Jul/2007:00:44:58 +0200] "GET / HTTP/1.1" 200 202
    10.64.8.62 - - [15/Jul/2007:00:46:14 +0200] "GET / HTTP/1.1" 200 202
    10.64.8.62 - - [15/Jul/2007:00:47:29 +0200] "GET / HTTP/1.1" 200 202
    10.64.8.62 - - [15/Jul/2007:00:48:44 +0200] "GET / HTTP/1.1" 200 202
    10.64.8.62 - - [15/Jul/2007:00:49:59 +0200] "GET / HTTP/1.1" 200 202
    10.65.1.63 - - [15/Jul/2007:00:51:14 +0200] "GET /Windchill/ HTTP/1.1" 200 402
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/wtcore/js/com/ptc/core/ca/web/misc/content.js HTTP/1.1" 200 4132
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/images/cut.gif HTTP/1.1" 200 104
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/images/newdoc.gif HTTP/1.1" 200 215
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/images/details.gif HTTP/1.1" 200 214
    10.65.1.63 - - [15/Jul/2007:00:51:14 +0200] "GET /Windchill HTTP/1.1" 302 0
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/javascript/util/calendar.js HTTP/1.1" 200 29580
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/images/contract_comp.gif HTTP/1.1" 200 79
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/images/newfoldertl.gif HTTP/1.1" 200 221
    10.65.1.63 - - [15/Jul/2007:00:51:15 +0200] "GET /Windchill/netmarkets/images/ptclogo.gif HTTP/1.1" 200 1284
    10.64.8.62 - - [15/Jul/2007:00:51:14 +0200] "GET / HTTP/1.1" 200 202

    You didn't say how the server is authenticating the user. Is it succesful? ACLs or Java?
    6.1sp4 is obsolete, update to the latest 6.1 service pack first. If you're using Java, I believe there was a bug years ago that was along the lines of your description. Update to the latest 6.1 service pack and if that doesn't solve the problem, provide more details on how the authentication is configured.

  • Need to attach a pdf stored in local system in a mail

    Hi All,
    I have a requirement where i need to attach a pdf file stored in my local system (D:\\Templates\\InquiryResponceform). In FileData Source i am giving the file path as shown below FileDataSource source = new FileDataSource("D:\\Templates\\InquiryResponceform.pdf");
    When i am running the program it is sending the mail to the user but it is not attachning the pdf file.
    Below is the code which i am using:
    Properties properties = new Properties();
    properties.put("mail.smtp.host","HYDPROJSMTP");
    Session session = Session.getInstance(properties,null);
    javax.mail.Message message=new MimeMessage(session);
    message.setFrom(new InternetAddress("[email protected]"));
    message.setRecipient(javax.mail.Message.RecipientType.TO,new InternetAddress("[email protected]"));
    message.setSubject("TestMail");
    MimeBodyPart messageBodyPart=new MimeBodyPart();
    MimeBodyPart mimeBodyText=new MimeBodyPart();
    FileDataSource source = new FileDataSource("D:\\Templates\\InquiryResponceform.pdf");
    messageBodyPart.setDataHandler(new DataHandler(source));
    messageBodyPart.setFileName("InquiryResponceform.pdf");
    mimeBodyText.setText("Hello");
    Multipart multipart = new javax.mail.internet.MimeMultipart();
    multipart.addBodyPart(messageBodyPart);
    multipart.addBodyPart(mimeBodyText);
    message.setContent(multipart);
    message.setText("Hi This is testmail");
    Transport.send(message);
    Please let me know how to achieve this. Points guaranteed
    Thanks in advance

    Your mistake is here:
    message.setContent(multipart);
    message.setText("Hi This is testmail");The setText call overwrites everything that was done by the setContent call,
    replacing the multipart content of the message with simple text content.

  • Externally Authenticated User

    Hi, My application is a Pro C / Oracle 8i based application. I was using hardcoded user ids and passwords which we removed thru externally authenticated user. Now my application is stable in production but users are complaining of very slow performance of Oracle database.
    Is this due to externally authenticated user id ? Does it impact the system performance ?
    Edited by: user594301 on Jan 21, 2009 3:01 AM

    Were you using lightweight sessions or connection pooling before and now initiating a new connection for each user?

Maybe you are looking for

  • Canon EOS 350D .CR2 pics still 'unsupported image format'?

    I was releaved to see updates in Mac OS X (10.4.8) and Aperture 1.5 the other week, hoping it would solve my problem, being able to finally work with my RAW files (.cr2) from the Canon EOS 350D (yes, being in Europe these days). I followed the posts

  • How can I combine hundreds of PDF without merging their form fields?

    I have a PDF that has dozens of form fields. I have completed several hundred copies of this form, each with different information entered into these form fields. I would like to combine these PDFs into a single PDF such that the form fields do not m

  • E-Mail - SAP Library

    To add a comment, please log in or register on the top of this page and choose Reply. Please write your comment in English. You can also go back to the SAP help page.

  • How to populate LOV of one prompt based on other prompts w/o cascade

    Hello All, Scenario- There are three prompts in my report. Source_Prompt1, Source_Prompt2 and Target_Prompt. There is no direct reletion between Source_Prompt1 and Source_Prompt2. And user wants Target_Prompt data on selection of these source_prompts

  • Debug and profiling info available in AS2

    Hi, I have a existing ActionScript 2 project, with which I want to create a separate AS2 library which will give me access to debug output. From the research I've done on the web it looks as though there is only trace() statements and getTimer() func