Show login from a certain domain

Hi guys,
I need you to guide me to do the following.
we are in our university subscribing with universal online databases (digital libraries) like ebscohost database, when you access their first page from our campus (yu.edu.jo) domain no login page appears, and you can browse their site ,but if you are trying to access the site outside the domain a login page appears and you should provide a username and password to browse the site. Can I do this with HTML DB and how.
thanks a lot

Hi scott,
the external service is searching a database containing books information(titles, subjects, authors,..etc).and here is the link , the site is built using pl/sql toolkit.
http://library.yu.edu.jo/pls/lib/lib.search
what I need to do is this page when it is accessed from outside our univesity a login page appears and a login is required. I understand what you are suggesting , to build two applications which means different URLs , isn't there any other practical way.
Appreciating your effort to help me, please suggest the best way to do the following :
to hide a link if you are accessing an application outside a domain , and the link appears if you are accessing inside a domain (our campus), I know CGI evironment variables but I need to know how to use it efficiently.

Similar Messages

  • Where I can find the logs in Exchange that I can check or see if our mail server accepted the emails from a certain domain.

    Good day, I would like to know where I can find the logs in Exchange that I can check or see if our mail server accepted the emails from a certain domain. The problem is we can receive emails
    from other domains like yahoo,gmail etc but from a specific domain we cannot receive emails from them. I checked the whitelist of our Exchange and that domain is currently listed. 

    As suggested above, Message tracking is your option to get these reports into your environment.
    To gather more information about, you may walk through this informative technet resource :
    https://technet.microsoft.com/en-us/library/bb124926%28v=exchg.150%29.aspx
    Here is another :
    https://technet.microsoft.com/en-us/library/bb124375%28v=exchg.150%29.aspx
    Moreover, if you wish to find this report into real time, you may consider on this automated solution (http://www.exchangereports.net/) that could be a good alternative approach for you.

  • People Picker Showing Users From Both Domains

    We recently have begun setting up and laying out SharePoint 2010 Standard. It was brought to my attention that when using the search/browse function of the 'people picker' it is showing users from both the domains currently available on our network. Our
    current domain is a *.local domain and the old one which is no longer used for very much is a *.com domain. I have researched this issue and tried running the stsadm 'getproperty' and 'setproperty' commands. The 'getproperty' command for "peoplepicker-distributionlistsearchdomains",
    "peoplepicker-searchadforests", "searchadfilter", etc; always returns "<Property Exist="No" />" even after I have just run a set command and it reports that the command had run successfully. I read something
    about setting the stsadm -o setapppassword -password command, but I am unsure what this does to the current sharepoint configuration.
    Hopefully someone can help me fix this issue so that when people select browse/search only users from the *.local domain are shown.
    Thank you very much to anyone who can help me with this. I have been researching this issue for some time, but my knowledge regarding SharePoint is very limited, and I do not want to continue trying other more in-depth approaches I have found that may resolve
    this issue until I am better informed.

    This is normal when there is a trust between the domains. It is also normal if you previously added users from the .com domain to a SharePoint site as they'll be in the ULS logs.
    To resolve the first type of issue, where a trust does exist, run:
    stsadm -o setproperty -pn peoplepicker-searchadforests -pv "forest:domain.local" -url http://webAppUrl
    To resolve the second issue, run:
    $user = Get-SPUser -Identity "COMdomain\username" -Web http://webUrl
    Move-SPUser -Identity $user -NewAlias "LOCALdomain\username" -IgnoreSid
    Trevor Seward, MCC
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • How to bypass from OAM authentication for certain domain

    Hi All,
    We are trying to unprotect certain domain from OAM domain but coudn't. Please help us fix this issue.
    Environement details:
    We have two nodes, one node for OAM_OSSO and another one for OSSO_Portal application.
    OAM server details:
    In this server, oracle application server single sign on(services are HTTP, OC4J, and OID) and OAM. Integrated OAM_OSSO using [ID 979827.1]
    Portal server details:
    In this server, oracle application server single sign on(services are HTTP, OC4J, and OID) and portal weblogic server(portal application) is running. portal weblogic is registered with thier own portal OSSO.
    In OAM, We protected following portal url's
    /sso/auth      
    /pls/orasso/orasso.wwsso_app_admin.ls_login
    portal _OAM integration is working fine.
    Now portal team come with new requirement for customer, application also running in their same portal weblogic server and that portal application domain is alreday registered with Portal OSSO and Portal OSSO page is protected by OAM. the requirement is bypass OAM authentication, and need to authentication against their own portal OSSO+OID.
    Please tell me how to bypass OAM authentication from this scenerio.
    -Sarath

    Hi MD,
    Thanks for your update.
    We are using oracle 10g. Please tell me how Anonymous scheme will help us to get out from this issue.
    Portal Weblogic server registered with portal IDM server and portal IDM server OSSO protected by IDM OAM. So if i tried any of the application which deployed under portal weblogic server will get protected by OAM right. Please correct me if iam wrong.
    In this scenerio we have two OSSO, one in OAM node and another one in portal server. Now portal team come up with new webserver domain for customer, in customer scenerio we want authenticate againt portal OSSO with their own OID rather than using OAM authentication. Here my concern is, customer or employee the portal weblogic server and portal OSSO are common for both user but only difference in webserver domain.
    So if i tried to access customer application, then customer webserver redirect to portal weblogic for open the requested page(note if webgate not in picture). portal weblogic server is register with portal OSSO and its redirect to portal OSSO for authentication but Portal OSSO server integrated with OAM using webgate.
    1. When tried to access customer application ,Portal OSSO server tried to show own sso login page for authentication but Portal OSSO server already integrated with OAM. so portal OSSO server requested to OAM to access portal sso login page not the request of customer page login.
    2. here,portal OSSO login page protected and OAM serve login page for OAM authentication against OAM OID. If i specify anonymous scheme for customer domain then how will work here, portal OSSO requested to OAM to access portal OSSO login page not the customer page or employee page...
    Here OAM authentication will come into picture for all scenario but need bypass for customer login.
    Requirement is when customer trying to access then authentication need to happen in portal OSSO not in OAM. Hope you understand the architecture.Please suggest how.
    -Sarath
    Edited by: 898990 on May 11, 2012 8:22 PM
    Edited by: 898990 on May 11, 2012 8:25 PM

  • Mail redirect rule only redirects mail from certain domain!!!

    Hi all,
    I set up a rule in Mail to redirect EVERY message to a certain email address (for backup/storage purposes) However it only redirects emails from email addresses with the same domain as my email (eg will redirect mydomainname.com but not otherdomainname.com
    Why is this??? Any ideas on how to fix it??? It is getting the mail from an Exchange server if that helps any...

    Thanks for the welcome!
    Ok so here are some screenshots...
    Here is the screenshot of the rule details
    Here is the main rules window
    And here is a screenshot showing how some are redirected and some are not (the ones that are redirected (and the one that shows the forward icon (it was forwarded before I set up the redirect rule)) are all from the same domain as my email account.
    Any ideas? Thanks!

  • Error 18452 "Login failed. The login is from an untrusted domain and cannot be used with Windows authentication" on SQL Server 2008 R2 Enterprise Edition 64-bit SP2 clustered instance

    Hi there,
    I have a Windows 2008 R2 Enterprise x64 SP2 cluster which has 2 SQL Server 2008 R2 Enterprise Edition x64 SP2
    instances.
    A domain account "Domain\Login" is administrator on both physcial nodes and "sysadmin" on both SQL Server instances.
    Currently both instances are running on same node.
    While logging on to SQL Server instance 2 thru "Domain\Login" using "IP2,port2", I get error 18452 "Login failed. The login is from an untrusted domain and cannot be used with Windows authentication". This happened in the past
    as well but issue resolved post insatllation of SQL Server 2008R2 SP2. This has re-occurred now. But it connects using 'SQLVirtual2\Instance2' without issue.
    Same login with same rights is able to access Instance 1 on both 'SQLVirtual1\Instance1' and "IP1,port1" without any issue.
    Please help resolve the issue.
    Thanks,
    AY

    Hello,
    I Confirm that I encountred the same problem when the first domain controller was dow !!
    During a restarting of the first domain controller, i tried to failover my SQL Server instance to a second node, after that I will be able to authenticate SQL Server Login but Windows Login returns Error 18452 !
    When the firts DC restart finishied restarting every thing was Ok !
    The Question here : Why the cluster instance does'nt used the second DC ???
    Best Regards     
    J.K

  • Not recieveing email from certain domains

    Hi,
    I am having trouble getting to the bottom of an issue which I have had for a couple of weeks now.
    We are unable to receive email from certain domains. The big problem is our sister company no one on there domain is unable to send to any party on our domain, this has only just started happening this morning, however email delivery form other domains has
    been problematic for about two weeks now. We are receiving plenty of email form other parties still.
    Our sister company is not getting any bounce backs and I have checked the message tracking within Exchange 2008 and I am unable to see any email come in at all from our sister company.
    It is worth mentioning that the host of our domain is having a number of issues with "Nameserver" when I check on intodns.com and I'm not to sure if this is the problem or not, however we are currently in the process of transferring away form
    them and setup with the same host as our sister company. The transfer hasn't happened yet as our current host hasn't released the tags.
    Has anyone got any ideas that can help please??

    What's the path from the sister company to your company?
    Is it direct? Or does incoming email first transit through some online spam filtering service (like Postini).
    Can the sister company connect using telnet?
    Here's some very detailed directions:
    http://www.port25.com/how-to-check-an-smtp-connection-with-a-manual-telnet-session-2/
    And more concise:
    http://exchange.mvps.org/smtp_frames.htm
    Please mark as helpful if you find my contribution useful or as an answer if it does answer your question. That will encourage me - and others - to take time out to help you.

  • Outlook Password prompt for Linked Mailboxes from certain Domain

    Hello,
    As part of a migration project, I'm trying to connect Outlook with Linked Mailboxes from users in a trusted domain.
    I'm able to create the linked mailbox on the Exchange 2013 (CU7) server without any issue, but when I try to configure Outlook for these mailboxes, it is prompting for credentials permanently and won't start. Log on to OWA with the same user from the trusted
    domain is working fine.
    I'm able to configure Linked mailboxes from another trusted domain without any problems.
    I've already recreated the trust between these two domains (validation tells everything is ok)
    DNS is configured with conditional forwarders in both domains and name resolution looks ok to me (ping and nslookup)
    When I look at the LinkedMasterAccount of the mailboxes from this domain, I can see that there is only the SID (S-1-5-21-4033829......). The other linked mailboxes (from the other domain where it's working) are showing the Account name (domain\user)
    Internal and External ClientAuthenticationMethod of OutlookAnywhere is set to NTLM
    Infos:
    DomainA: Domainlevel 2012 - Exchange 2013 - Forest trust to Domain B and C
    DomainB: Domainlevel 2008 - Exchange 2010 - Forest trust to Domain A - Outlook for linked Mailboxes of DomainA works fine
    DomainC: Domainlevel 2008 - Forest trust to Domain A --> can't connect Outlook to LinkedMailboxes of this domain.
    Is there anything else I can check?

    Hi,
    Please check whether the server is configured to only accept NTLM version 2 and reject NTLM and LM, and the Outlook client computer is not configured with the same LAN Mananger authentication level.
    Check DC, Start -> Programs -> Administrative Tools -> Security Options -> Note the LAN Manager authentication level.
    Check DC's policies, Start -> Programs -> Administrative Tools -> expand Security Settings\Local Policies -> Security Options -> Note the Lan Manager authentication level.
    IMPORTANT: You may also have to check policies that are linked at the site/domain/organizational unit levels to determine where the LAN Manager authentication level must be configured. Configure the LAN Manager authentication level to "Send
    NTLMv2 response only". If you want to implement NTLM version 2 in your network, make sure that all computers in the domain are set to use this authentication level.
    Thanks
    Mavis Huang
    TechNet Community Support

  • Login failed. The login is from an untrusted domain and cannot be used with Windows authentication.

    Hello,
    I have gone through couple of posts regarding this issue but couldn't get the right solution. Could you please help what exactly we are missing here.
    Details:
    1) we have two SQL instances on one standalone machine (Default Instance (2008 SP3) + Named Instance (SQL 2012 SP1))
    2) Both instances are configured to accept SQL+ Windows authentication.
    3) when we give access to our users they are getting following exception if they connect with 'windows authentication'. (For both instances)
    Login failed. The login is from an untrusted domain and cannot be used with Windows authentication.
    Note: (Being a sys + windows admin I'm able to connect both the instances from same client machine without
    any issues)
    4) Also, we observed following error in windows application event log,
     SSPI handshake failed with error code 0x8009030c, state 14 while establishing a connection with integrated security; the connection has been closed. Reason: AcceptSecurityContext failed. The Windows error code indicates the cause of failure.
    The logon attempt failed   [CLIENT: 192.168.xxx.xyx]
    5) If we create SQL login it is working fine without any issues.
    Could someone guide/help  me identifying and fixing this issue.
    Thank you

    Hello,
    Are those Windows Logins associated to domain Windows accounts? Windows Logins work for domain accounts and local Windows account created on the server where the SQL Server instance is installed (and used to login locally to the server).
    Could you try to delete one of the Windows logins that fail to login , and try to recreate them?
    The following resources may help:
    http://blogs.msdn.com/b/dataaccesstechnologies/archive/2012/12/19/error-message-quot-login-failed-the-login-is-from-an-untrusted-domain-and-cannot-be-used-with-windows-authentication-quot.aspx
    http://support.microsoft.com/kb/555332
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • I am calling an xml , that come from rtmp server and i want to play a video . when i pause it show an error of cross domain. what i can i do?

    I am calling an xml , that come from rtmp server and i want to play a video . when i pause it show an error of cross domain. what i can i do?

    Please quote the exact error message, word-for-word, verbatim.
    What is your operating system?
    What version of Lightroom?

  • SID only shows up when adding a domain user account from an external trusted domain

    This is sort of an interesting situation which may wind up being more of a network port not being open.
    There are two Windows 2008 R2 domains, AlphaCo and BravoCo, that have an external one-way trust setup between them where AlphaCo trusts BravoCo. The member servers on the AlphaCo domain have BravoCo users added to it's local groups. The problem is on one
    of the member servers (SRV-05) on the AlphaCo domain. When any user from the BravoCo domain is added to the local Administrators group it will show up when doing a search with the "friendly name" but when you click on "Apply" and/or "OK"
    it changes to the SID. This only happens on the SRV-05 server. The other member servers on the AlphaCo domain (SRV-01, 02, 03, 04, 06) are not having this issue.
    Any idea what may be causing this user identity crisis and what could be done to resolve it?

    There are no other differences between SRV-05 and the other members servers on the AlphaCo
    domain (SRV-01, 02, 03, 04, 06). I did download and run the PortQryUI tool to check the status of port 135 on SRV-05
    and the other servers which came back with the same results. I also checked the
    AlphaCo domain
    security settings (Computer Configuration->Windows Settings->Security Settings->Local Policies->Security Options) Network access: Allow anonymous SID/Name translation which was disabled. But I do not believe this is the cause since
    it would impact the other servers (SRV-01, 02, 03, 04, 06) in the domain.

  • After migrating a windows 7 machine using ADMT Group policy shows the the computer is from the new domain but user is from old domain

    We have migrated machines using ADMT tool but we have found some window 7 machines Group policy issues.  We see that the computer GP is getting from the new domain but the users profile still has the old domain GP information.  Any help on
    removing the old GP objects and forcing the new domain User policy would be great.  We have tried the basic troubleshooting gpupdate /force reboot etc.
    Thanks

    Hi,
    Sorry for the delayed response.
    First, please verify whether these domain users you mentioned belong to old domain or new domain.
    If they belong to old domain the GP is right with no problem. If they belong to new, try following suggestions.
    Please test these steps in one of the problematic computer. If it worked, then go on for others.
    To avoid unexpected problems, please backup your register keys before following steps:
    Open regedit.exe, and delete following keys:
    HKLM\Software\Policies\Microsoft Key (looks like a folder).
    HKCU\Software\Policies\Microsoft Key.
    HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects Key.
    HKCU\Software\Microsoft\Windows\CurrentVersion\Policies key
    Exit the registry and restart.
    Note: HKLM = HKEY_LOCAL_MACHINE & HKCU = HKEY_CURRENT_USER
    If you have any feedback on our support, please click
    here
    Keep post.
    Kate Li
    TechNet Community Support

  • Objects showing from another forest\domain ...

    Hello Community
        On Windows 2008 Server when I go to Windows Explorer, under "Network"
    in the right pane there are 4 columns:
    Name               Category              WorkGroup            
    Network Location
        It is here that I see my server's names under "Name", Computers under
    "Category", NetBios name under "Workgroup" and FQDN\Forest name under
    "Network Location" which is fine.
        However in addition to my own objects that I see in the right pane of
    Windows Explorer I also see objects from another domain the exists in
    a totally separate forest, how can I see or how could those objects reside
    or be displayed in my forest\domain (unless someone else put them there)?
        Thank you
        Shabeaut

    Hello Susie Long
        There is only one network.
        There are 2 separate forests.
        Each forests has has separate domains.
        Under "Network" not all of the objects from the other domain 
    in the other forest are being displayed, only some of the objects 
    from the other domain in the other forest are being displayed under "Network"
    in this forest.
        That is what is puzzling, are you saying that all of the objects from
    the other domain in the other forest should be visible in this forest and if
    so why aren't all of the objects visible (I was under the impression that
    only the objects in this domain in this forest should be visible under "Network"
    in this forest)?
        Thank you
        Shabeaut

  • User is not able to Login from external supplier, using the WSS (ICH)

    Hi Gurus,
    The user is not able to login to the server externally from url.
    dev_icm is giving below warnings:
    [Thr 11052] IcmWatchDogThread: watchdog started
    [Thr 11309] ** WARNING => HttpPlugInInit: Parameter icm/HTTPS/trust_client_with_issuer or icm/HTTPS/trust_client_with_subject not set  => do
    not trust any intermediary*
    X.509 cert data will be removed from header [http_plg_mt. 720]
    [Thr 11309] =================================================
    [Thr 11309] = SSL Initialization  on  IBM RS/6000 with AIX
    [Thr 11309] =   (700_REL,May  3 2008,mt,ascii-uc,SAP_UC/size_t/void* = 16/64/64)
    [Thr 11309]   profile param "ssl/ssl_lib" = "/usr/sap/SCA/SYS/exe/run/libsapcrypto.o"
               resulting Filename = "/usr/sap/SCA/SYS/exe/run/libsapcrypto.o"
    [Thr 11309] =   found SAPCRYPTOLIB  5.5.5C pl16  (Jun 10 2004) MT-safe
    [Thr 11309] =   current UserID: "scaadm",  env-var USER="scaadm"
    [Thr 11309] =   using SECUDIR=/usr/sap/SCA/DVEBMGS41/sec
    [Thr 11309] =  secudessl_Create_SSL_CTX():  PSE "/usr/sap/SCA/DVEBMGS41/sec/SAPSSLA.pse" not found,
    [Thr 11309] =      using PSE "/usr/sap/SCA/DVEBMGS41/sec/SAPSSLC.pse" as fallback
    [Thr 11309] = Success -- SapCryptoLib SSL ready!
    [Thr 11309] =================================================
    HTTPS (SSL) settings are as below, i think which means that no ssl certifiacts are required.
    icm/HTTPS/verify_client        = 0
    Kindly help urgently.
    regards,
    MJ

    this is SCM system.
    SSL CA's are set.
    what should be value of the parameters?
    icm/HTTPS/trust_ client_with_ issuer or
    icm/HTTPS/trust_ client_with_ subject
    http and https ssl conections are correctly set.
    I think the SAPSSLA. pse" not found, is not the problem as the parameter icm/HTTPS/verify_ client = 0 is set, it means that no ssl certifiacts are required.
    problem is coming when the system is being accessed from externally using other secure domain name.
    the system is being accessed ok from web urs which is internal, but not external.
    for example in strust tcode  the domain name is *abc.com, which is running fine when accessing the system internally.
    but when the user is accessing this sytem from other secure login from *xyz.com, which is also the same companys domain, then the user not able to login, its showing errir.

  • Proxy login from externally authenticated user

    Hi Experts,
    I created an externally authenticated user in database. And can login without password with below syntax.
    SQL> connect / @TESTDB
    Connected.
    SQL> show user;
    USER is "SCOTT"
    This scott user has a proxy permission to another DBuser PROXY_USER.
    I got the syntax but that works only from Database OS.
    sqlplus [proxy_user]/
    SQL*Plus: Release 11.1.0.6.0 Production on Mon Nov 15 16:28:47 2010
    Copyright (c) 1982, 2010, Oracle. All rights reserved.
    Connected to:
    Oracle Database 11g Release 11.1.0.6.0 - 64bit Production
    I can connect as externally authenticated user from windows CLIENT running on Release 10.2.0.1.0
    SQL> connect / @TESTDB
    Connected.
    But the above mentioned Proxy connectivity syntax fails with below from CLIENT
    SQL> connect [proxy_user]/ @TESTDB
    SP2-0306: Invalid option.
    Usage: CONN[ECT] [logon] [AS {SYSDBA|SYSOPER}]
    where <logon> ::= <username>[<password>][@<connect_identifier>] | /
    But the same syntax works from Database OS!
    I can login from TOAD but can't login from SQLDEVELOPER or SQLPLUS
    My sqldeveloper version is:
    Version 2.1.1.64
    Build MAIN-64.45
    and sqlplus is:
    SQL*Plus: Release 10.2.0.1.0
    Any idea?
    Thanks.
    Edited by: Nadvi on Nov 18, 2010 3:09 PM

    Hi Nadvi
    If you get SQLPLUS working SQLDeveloper (thick jdbc/oci/instant client) is certainly worth trying.
    I am not sure what is the issue with your setup the proxy usecases I am familiar with are:
    Through the SQLDeveloper ui
    There are two ways of doing proxy logins:
    where p1 is proxy user and c1 is proxy client:
    1/single session method (if no 2nd password or distinguished name required)
    on main connection popup
    user: p1[c1]
    password: p1
    2/Two session method
    Main Connection popup
    user: p1
    password p1
    popup connection authentication
    proxy client: c1
    none or password or distinguished name
    -Turloch
    SQLDeveloper Team

Maybe you are looking for

  • RV042 VPN Client Access not able to connect two users at same time

    I have a RV042 and have set it up for VPN Client access using the QuickVPN client to connect my remote users. I discovered today that I cannot have two users connect in at the same time. Both users are in the same remote office. They can connect indi

  • Forcing AC3 (or other surround sound) soundtrack to play by default?

    Is there a way to force Yosemite to always play movies in surround sound? I have a Mac mini connected to a 7.1 Denon amp connected via HDMI. Audio Midi Setup sees all the speakers and will play test tones on each of them. When playing a movie in iTun

  • Can't Update iTunes = Can't Update iPhone

    In order to update my iPhone 3GS (currently version 3.1.2) to OS 4, it seems that I have to update iTunes to version 10. The caveat is that with OSX Tiger (10.4.11) I can't do that. Any ideas on updating my iPhone without having to buy Leopard? (Work

  • Date format in script format

    hi, how to change the date format in script form. thanks.

  • Mac os x 10.5

    I'm looking to update my operating system from mac os x 10.4.11 to mac os x 10.5. Can anyone help?