Restrict HTTP access or only allow HTTPS access

Hi experts,
We have an EP6 cluster implementation in our landscape with a web dispatcher acting as a balancer on top. We achieved to implement HTTPS (end-to-end SSL) and now need to restrict any http access to our SAP Portal (that means internet users should always use https when accesing our portal).
Which is, in your opinion, the easiest way to do it? Web Dispatcher configuration, Central Instance (Java Dispatcher), other? The result should be an error message (no matter whether it's the error HTTP 501).
Thanks.

Hi,
The best way would be to restrict at web dispatcher as this is the entry point for requests.
Check this:
http://help.sap.com/saphelp_nw70/helpdata/EN/d8/a922d7f45f11d5996e00508b5d5211/frameset.htm
In the ICM configuration you should remove all parameters that allow http access to Web Dispatcher.
http://help.sap.com/saphelp_nw70/helpdata/EN/25/7e153a1a5b4c2de10000000a114084/frameset.htm
Regards,
Praveen Gudapati

Similar Messages

  • HT1420 Do I have to have a credit card linked to my childs itunes account,and if I do can I restrict its useage to only allow my child to use itunes cards?

    Do I have to provide a credit card for my childs itunes account, and if I do, can I restrict my childs use of itunes strictly to prepaid itunes cards?

    If you only want the free iPhone apps, take a look here:
    http://support.apple.com/kb/HT2534
    Read the steps carefully as the order in which you follow them is apparently critical. This seems to come and go, or only apply to App Stores in specific countries, so you may not see the option for "None" when asked for a payment type.
    You will of course not be able to get anything other than the free content without entering in some sort of payment method (credit card, prepaid iTunes card, gift certificate, etc.)
    Alternatively, buy an iTunes card and use that to open your account in the iTunes Store.
    Regards.

  • How to restrict the access of "InPlaceRecordsListSettings.aspx" and "InPlaceRecordsSettings.aspx" pages for some users and allow the access for some users?

    I have a requirement to restrict the access of "InPlaceRecordsListSettings.aspx" and "InPlaceRecordsSettings.aspx" pages for some of the users and allow the access for some of the users.
    I have applied the below code on the web.config file but this modification impacting only on the web application level not on the site collection and sub site level.  
    <location path="_layouts/15/InPlaceRecordsSettings.aspx">
        <system.web>
          <authorization>
            <deny users="*" />
          </authorization>
        </system.web>
      </location>
    <location path="_layouts/15/InPlaceRecordsListSettings.aspx">
        <system.web>
          <authorization>
            <deny users="*" />
          </authorization>
        </system.web>
      </location>
    When I tried the access on
    :<portno>/sites/<scname>/_layouts/15/InPlaceRecordsSettings.aspx">http://<servername>:<portno>/sites/<scname>/_layouts/15/InPlaceRecordsSettings.aspx page allowed the access for all users.           
    Please suggest the possible solution to restrict the access of "InPlaceRecordsListSettings.aspx" and "InPlaceRecordsSettings.aspx" pages on SharePoint2013.
    Thanks
    Ramasubbu

    You can't do it from OOTB. 
    _layout folder is accessible to the users if they have read access in any of the site even subsite.
    You can modify *.aspx file, add your custom control which will check user.
    [custom.development]

  • Restricted/View Access Only - User

    Hi,
    I have a need to create a user account on our ASA (8.x code) device but only allow them read access; particularly, view the overall config and interface statistics.
    I have tested with an account, but my attempts at setting the privilege level seem to be ineffective at restricting accesss. How might I accomplish this task?
    thanks,
    Jim

    Jim, you should get it working after reference this thread.
    http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Security&topic=Firewalling&topicID=.ee6e1fa&fromOutline=true&CommCmd=MB?cmd=display_location&location=.2cc2c575/4
    If still have issues let us know.
    B.regards

  • Is it possible to only allow given MAC addresses to access ActiveSync in Exchange 2013?

    We are designing a new Exchange 2013 environment for a client and one of their requests was to only allow known mobile devices to access ActiveSync.
    I can see that you can allow or block remote devices based on IP Address, model, etc. but we'd need to allow devices based on their MAC Addresses.
    Is it possible to use the built-in features of Exchange 2013 or IIS ARR to provide this feature?
    Cheers for now
    Russell

    We are designing a new Exchange 2013 environment for a client and one of their requests was to only allow known mobile devices to access ActiveSync.
    I can see that you can allow or block remote devices based on IP Address, model, etc. but we'd need to allow devices based on their MAC Addresses.
    Is it possible to use the built-in features of Exchange 2013 or IIS ARR to provide this feature?
    Cheers for now
    Russell
    No, but you can use DeviceId.
    The ActiveSyncAllowedDeviceIDs parameter specifies one or more Exchange ActiveSync device IDs that are allowed to synchronize with the mailbox. A device ID is a text string that uniquely identifies the device. Use the
    Get-MobileDevice cmdlet to see the devices that have Exchange ActiveSync partnerships with the mailbox.
    To enter multiple values and overwrite any existing entries, use the following syntax:
    <value1>,<value2>.... If the values contain spaces or otherwise require quotation marks, you need to use the following syntax:
    "<value1>","<value2>"....
    To add or remove one or more values without affecting any existing entries, use the following syntax:
    @{Add="<value1>","<value2>"...; Remove="<value1>","<value2>"...}.
    https://technet.microsoft.com/en-us/library/bb125264(v=exchg.150).aspx
    Twitter!: Please Note: My Posts are provided “AS IS” without warranty of any kind, either expressed or implied.

  • OES-000149: Only allowing https connections, received http

    Hi,
    I am trying to install provisioning service for my Endeca system.
    I have installed all three servers (Endeca server, integrator and Studio) in development mode and I have not used SSL in any of them.
    Now when I am trying to install provisioning service I am not able to connect to the endeca server, the error being:
    ####<Oct 29, 2014 12:45:50 PM IST> <Error> <com.oracle.endeca.pdi.logging.ProvisioningLogger> <infva05628> <AdminServer> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <b07a8e9881d7066d:40aa6725:1495ac057b0:-8000-0000000000000014> <1414566950356> <BEA-000000> <javax.xml.ws.WebServiceException: Failed to access the WSDL at: http://localhost:9001/endeca-server/ws/manage?wsdl. It failed with:
      Response: '404: Not Found' for url: 'http://localhost:9001/endeca-server/ws/manage?wsdl'.
    com.oracle.endeca.pdi.mdex.clustermanage.ClusterManageClientException: javax.xml.ws.WebServiceException: Failed to access the WSDL at: http://localhost:9001/endeca-server/ws/manage?wsdl. It failed with:
      Response: '404: Not Found' for url: 'http://localhost:9001/endeca-server/ws/manage?wsdl'.
    When I tried to access the url "http://localhost:9001/endeca-server/ws/manage?wsdl" I got the following message:
    OES-000149: Only allowing https connections, received http
    How do I solve this issue and install provisioning service?

    Hi brett,
    Thanks for the help. I realised I installed Endeca Server 7.6 in secure mode (default option checked) during installation.
    My error has been solved thanks to you.
    Thanks.

  • How to restrict AS02 access to certain fields only

    How to restrict AS02 (Asset Master Record) access to certain fields only. Currently when you assigned AS02 to a certain user, this will enable the user to change all the fields in the asset master record. Suppose i want only the user to restrict the access to certain field eg.NDJAR (Life in Yrs).
    Thanks for your inputs.
    Regards,
    Robert

    hello,
    basis has to assign the proper activity with object A_S_ANLKL. in this case they have to allow activity 03 only with combination of Cocode,asset class. see some more details below.
    This authorization object is the first part of the object "asset master record."
    The definition at this level determines whether the user is authorized to process data in a given company code. The activity type for the transaction is also defined here. This authorization object is used for master data transactions, for the display of value fields, and for reporting.
    Defined Fields
    The following fields are assigned to the authorization object
    Asset class (specified by entering a value in the pop-up window)
    Company code (specified by entering a value in the pop-up window)
    Activity type - there are three different activity types:
    01 = Create
    02 = Change (including blocking and deleting)
    03 = Display

  • Is there a way to set firefox so it only allows access to only one website / (ip address).

    Is there a way to set firefox so it only allows access to only one website / (ip address) and block traffic from everything else (the entire web) other than the one site I want to allow? The site I want to allow is a corporate web application that will only work in firefox. We as a business run a windows server and all client desktops run Internet Explorer with security setting controlled by group policy. We have already locked down the security setting in firefox so users can’t bypass the proxy server settings.

    I have a proxy server set up (Symantec.cloud). Fire fox is “locked” so users would find it difficult to bypass it.
    I have a file: '''local-settings.js '''
    This is located in: C:\Program Files (x86)\Mozilla Firefox\defaults\pref
    The content of this file is:
    ''pref("general.config.obscure_value", 0); // only needed if you do not want to obscure the content with ROT-13
    pref("general.config.filename", "mozilla.cfg");''
    I also have the file: called: '''mozilla.cfg'''
    This is located: C:\Program Files (x86)\Mozilla Firefox
    The contents of this file is:
    lockPref("network.proxy.type", 5);
    All that is working fine, users can’t easily change the connection settings.
    So all that is good and works…
    What I would also like to do is set firefox so access is limited to 1 IP address and nothing else is allowed (the whole internet is blocked, except this one IP address).
    You suggest using a PAC file - I was unsure how I would use a PAC file, (I have never written one) and do not understand how I would implement one? Please help.

  • TS2972 I assume my Apple TV should allow me to view all events,albums and slideshows but It only allows four events to display on my TV. I'm using a Optus mini Wi Fi for my home network. Could this be the reason for limited access via my iMac computer? Ch

    I assume my Apple TV should allow me to view all events, albums and slideshows in my iPhotos app but it only allows four events and four albums to display on my television. I'm using a Optus mini Wi Fi for my home network. Could this be the reason for limited access via my iMac computer?
    Chris

    No, I have not chosen photos to share as I assumed that the Apple TV would access all photos and music that are stored on my iMac. 
    Thanks for your advice. I will check it out.
    Chris

  • How to restrict user access in Oracle Application Server 10g (9.0.4)?

    Can anybody please let me know how to restrict user access in 10g AS? To be specific, how to allow http requests from specific IPs only?

    Hi,
    You have to edit httpd.conf and modify acces rights for each protected directory
    e.g.
    <Directory /var/www/sub/payroll/>
    Order allow,deny
    Allow from 192.168.1.0/24
    </Directory>
    then you have to restart Oracle HTTP Server
    jm--

  • Exchange 2013 OWA - Restrict External access to OWA, while keeping internal access open

    I'm looking for the best way to restrict users who can access OWA externally, while keeping internal access to OWA open to everyone.  We would preferably like to control who has external access to OWA with an AD group. Users who have external access,
    would need both external and internal access to OWA. Internal users would only have internal access to OWA.
    TMG is off the table since it is EOL. Reverse proxy might be a possibility, but I'm running into issues with the security setup and passing credentials.
    Does anyone know the best way of restricting external access without disabling internal access?
    Thanks

    Not sure if this still applies to 2013 or not, haven't tried yet...
    http://blog.leederbyshire.com/2013/03/13/block-or-allow-selected-users-depending-on-location-and-ad-group-membership-in-microsoft-exchange-2010-outlook-web-app/
    Blog |
    Get Your Exchange Powershell Tip of the Day from here

  • LiveCycle Workbench ES2 - restricting application access

    Hello,
    We have several developer groups accessing different applications within Workbench ES2 (9.5).  We are trying to restrict access to applications so that only the appropriate development groups have read/write access to their Workbench applications.  We have tried using the "manage access" feature of Workbench but it does not work at all (click show remote resources button and then right click on any application and then click manage access).  We have a long standing case open with Adobe to resolve this but in the meantime I am wondering:
    1.  Does anyone out there successfully use this Workbench feature to restrict access to applications?
    2.  Could anyone suggest an alternative to the manage access feature to restrict access?
    It is my understanding that prior to the current release of Workbench there was a repository of sorts in Workbench where you could create folders and then secure anything in those folders by users/groups.  This was accessed using the “resources” tab.  Sure wish that functionality still existed!
    Thanks in advance for any and all help/advice.

    Here is documentation on doing so, the steps are described under the "Managing user access to applications" sub-heading:
    http://help.adobe.com/en_US/livecycle/10.0/WorkbenchHelp/WS92d06802c76abadb7e4e02661284028 97ed-7ffa.html#WS92d06802c76abadb7e4e0266128402897ed-7f94
    Here is a few thing to keep in mind:
    - If the users accessing the application have the "Application Administrator" role assigned in adminui, this will not have any effect.
    - This will only allow the users to fetch the application to which they have access from the server, local copies of the application before this access change is applied can cause errors.
    - You should be managing these access rights while logged in as an Administrator, or Application Administrator in Workbench.

  • Restricted User Access

    Hi All!
    Is it possible to restrict the access of a user in that way that he can only edit a part of the columns, but he can see the whole table even the columns he isn't permitted to change! How can i solve this problem?

    Hi user552848,
    please provide your first name...
    I would see 2 possible solutions here:
    1) Create or own access roles
    a) create an application item where you store which "access role" the user has and
    b) use the "Read only" property of the page item, where you specify a condition of type "Value of Item in Expression 1 != Expression 2". Write the name of your application item into Expression 1 and eg UPDATE_ALLOWED (=>name of your access role) into Expression 2
    2) You use the APEX authorization.
    a) Create one at Shared Components\Authorization Schemes).
    b) Use the "Read only" property of the page item, where you specify a condition of type "PL/SQL Expression" with the following code in Expression 1
    NOT WWV_Flow.public_security_check('Name of the Authorization you created');Note 1: "Name of the Authorization you created" is case sensitive
    Note 2: WWV_Flow.public_security_check isn't a documented function, so use it at your own risk, Oracle may change it/remove in the next release.
    Hope that helps
    Patrick
    Check out my APEX-blog: http://inside-apex.blogspot.com

  • Is it possible to restrict SNMP access through firewall

    My appoligies if there is already an answered discussion about this, that I didn't find.
    In addition to just limiting the IP addresses allowed to have access and TCP/UDP port and direction of access, is it possible to further restrict SNMP traffic through an ASA firewall.  Example 1:  Can IP address IP_A on network A be forcibly limited to have only readonly SNMP polling access to IP_B on network B on the other side of an ASA firewall regardless of the community string it issues(or the configuration of device IB_B )?
         IP_A   ------- FW -------- IP_B
    Example 2:  Can IP address IP_A on network A be forcibly limited to have only readonly access to specific OID via SNMP polling access to IP_B on network B on the other side of an ASA firewall regardless of the community string it issues (or the configuration of device IP_B)?
         IP_A ------>  FW ------> IP_B
    It looks like IOS 10.3 and above allow devices to have such access limiting.  I was wondering if this could also be done via ASA for any end device.
    Thanks
    Jim

    No.
    An ASA can, as you noted, restrict source and destination IP and port. To do what you are asking, one would need to prevent a string within the payload from being transmitted (or only accept certain strings).
    You should just put the access-list on the destination device(s) restricting what host(s) are allowed snmp rw (as you alluded to). That's a very common implementation straight out of the textbook.

  • Create user with DBA privileges with a restriction to access user data

    Hi
    I need to create a user with all DBA privileges with a restriction to access all user schemas
    Thanks,
    Balaji

    Use Database Vault - http://download.oracle.com/docs/cd/E11882_01/server.112/e16544/toc.htm
    HTH
    Srini

  • Restrict application access based on IP address

    Hi!
    I am a newbie to Oracle Application Server, and I want to know if there is any way to restrict access to particular applications such as 'ascontrol' based on IP address.
    I am using Oracle Application Server 10g.
    Regards
    Drini

    You can see dms.conf file for something like that.
    Order deny, allow
    deny from all
    allow from 10.0.0.1
    This only allow 10.0.0.1 to see something.
    Greetings

Maybe you are looking for

  • Great news for people who purchased a Lenovo 3000 serials free 1G ram upgrade

    Hello everyone just wanted to share this great big news with you as well. Anyone who bought a lenovo 3000 series in less than a month call this number and claim your free 1g ram. Call Lenovo on 0800 0461 181 to claim* your free 1gb memory upgrade and

  • BI Publisher is not starting

    Hi, I've OBIEE 10g installed. I've made some changes to BI publisher config and trying to restart in from OC4g (Application:xmlpserver). When I tried to stop it, I got a message 'Can't stop cleanly' Then the stop button is disappeared and only @start

  • I am having issues with my touchscreen ability in photoshop with my HP Split x2..

    In all honesty, this software is not new to me. However, using a touchscreen/tablet in the art field is. I downloaded photoshop recently and I started playing around with it and checking out the newest features that PS CC had to offer. I then tried t

  • WLI and JMS and clusters

    Hi, We are deploying an HA solution which includes two servers running WLPI and two JMS servers. Each JMS server is associated (target) with one WLPI server. I want to cluster these servers. However, JMS clustering limitations means that a given JMS

  • Flash, DW work with Vista 64 bit?

    Has anyone tried this? I have DW, Flash, and Fireworks working in Vista Home 32 bit but I want to try the 64 bit version on my production computer (Dell E521 64 bit Athlon). I'm also posting this on the Dreamweaver form. A search of both forums didn'