SMTP Security for Roaming Users

Hi all,
We used to arrange our mobile users to use VPN to access our MS (2005Q4) server so that they can use it as a relay to send mail to external email addresses when they are roaming. The server is configured so it allows mail relay from internal (VPN) IP addresses so that it still protects us from external spammers from using it as an open relay.
That works well for some time. However, it has 2 disadvanges:
1. Users must first setup setup a VPN before getting mail, and that's a support nightmare
2. Sending email this way allows any internal and VPN users to forge sender envelop address
So I'm thinking the following:
1. Enable SMTPS (to avoid the VPN stuff)
2. Configure MS to require authentication for both SMTP and SMTPS for senders who uses @ourdomain.com email address in the envelop. And at the same time, match that envelop sender address with the authenticated user to see if they match.
I have already done point #1. But #2 seems so complicated. Please advice if I am thinking in the correct direction. Is there a simpler way to archieve that?
Any ideas are welcome.
Thanks.
BR,
Py

Hi,
SMTPS is definitely a good idea for roaming users. If you are going to be requiring authentication then you want the authentication details to be encrypted.
2. Configure MS to require authentication for both SMTP and SMTPS for senders who uses @ourdomain.com email address in the envelop. And at the same time, match that envelop sender address with the authenticated user to see if they match.This seems complex to me and is going to cause issues for users who send emails via their ISP's server to your work-place when working from home. Requiring authentication for the SMTPS connection is a good idea and that can be accomplished just by associating the TLS port with the SMTP_SUBMIT service (instead of just SMTP):
[SERVICE=SMTP_SUBMIT]
PORT=587
! Uncomment the following line if you want to support SSL on the alternate
! port 465
TLS_PORT=465
You should also enable the logging of the username used when authenticating by adding the following line to the option.dat file:
LOG_USERNAME=1
That way if there is a user who 'spoofs' their email address, you know who they are (by the username), the IP address they came from and who they were pretending to be. This should act as sufficient deterrent.
Shane.

Similar Messages

  • Data Level security for specific Users

    Hi,
    Can you please suggest some ideas on by-passing the Data Level security for specific users or specific group?
    Currently, we have data level security defined on a group permissions for one group and for people belonging to another group, the security should not apply and they should see entire data.
    But, key thing here is that, the user belongs to both the groups.
    Any ideas helps.
    Thanks,
    Chandu.

    So you are saying you want a user to belong to a group with data-level security filters, but you don't want the filters to apply to that user?
    Why are they in the group then?
    Are the data filter defined with variables or are the hard-coded?
    If variables, you may be able to put logic in initialization block to set the variable appropriately for specific users.
    I'd rethink the security model - when I define data level security filters, I tend to force users to only belong to a single group/role.

  • How to hide remote IP address in header for roaming users

    Sun Java(tm) System Messaging Server 7.3-11.01 64bit (built Sep 1 2009)
    libimta.so 7.3-11.01 64bit (built 19:54:45, Sep 1 2009)
    Using /opt/sun/comms/messaging64/config/imta.cnf (compiled)
    Hello everyone,
    We have a new messaging server and have been struggling in our effort to figure out how to hide the remote IP address of users who send email from a remote location. When a roaming user sends out an email from a remote location using SMTP AUTH to authenticate, the messaging server includes the remote ISP's dynamic IP address in the header of the email, which in turn results in some recipient mail servers blocking the mail message as spam. What we want to do is have messaging server rewrite or remove the roaming user's dynamic email address so the header does not reflect a user working remotely. The net effect would be the header not reflecting any external address and the messaging appearing to have originated internally.
    Any assistance on this would be greatly appreciated. Thanks in advance.

    MarketData.com wrote:
    We have a new messaging server and have been struggling in our effort to figure out how to hide the remote IP address of users who send email from a remote location. When a roaming user sends out an email from a remote location using SMTP AUTH to authenticate, the messaging server includes the remote ISP's dynamic IP address in the header of the email, which in turn results in some recipient mail servers blocking the mail message as spam.How often is this occurring (messages being blocked as "spam" due to the content of an existing Received header)?
    What spam software is being used that blocks these messages?
    Very large organisations/ISP's use Sun Messaging Server and this is the first time I have heard of this occurring.
    What we want to do is have messaging server rewrite or remove the roaming user's dynamic email address so the header does not reflect a user working remotely. The net effect would be the header not reflecting any external address and the messaging appearing to have originated internally.Removing the IP address information is going to be extremely difficult. The standards are quite clear that the Received: header should include the IP address information.
    RFC 2821 (SMTP), Section 4.4 Trace Information:
       When an SMTP server receives a message for delivery or further
       processing, it MUST insert trace ("time stamp" or "Received")
       information at the beginning of the message content, as discussed in
       section 4.1.1.4.
       This line MUST be structured as follows:
       -  The FROM field, which MUST be supplied in an SMTP environment,
          SHOULD contain both (1) the name of the source host as presented
          in the EHLO command and (2) an address literal containing the IP
          address of the source, determined from the TCP connection.Regards,
    Shane.

  • ADF security for dynamic users.

    Hi,
    Am using jdeveloper 11.1.1.6.0.
    In my project i need to use Dynamic users in ADF security.
    UseCase:
    My project is similar to shopping Website. In that i will be having Sign up link which is used to register the users and the users will get the system generated password.
    Is this possible to implement ADF Security here.
    Please give me your valuable suggestions.
    Regards,
    Prasad K T,

    Take a look at the fusion order demo out fod in short.It's available from the jdev home page. Make sure you load the sample for your version
    Timo

  • Using different SMTP port for external user registration

    Hi,
    I need to configure a different SMTP port rather than the default port 25 for sending all external user registation invites, reset password, etc... Would it possible to configure that? I am using Adobe Policy Server 7.0.2.
    Thanks.
    Regards,
    Prem.

    Hola,
    Ok a small 'enhancement' to  CL_HRRCF_ADDRESS_SERVICE->IS_EMAIL_UNIQUE has done the trick. Not exactly a best practice but will get me through this testing. NO this will not be going to production. This is strictly a test.
    Cheers!

  • OBIA 7.9.6.4 security for new user

    Hi,
    I have setup OBIA 7.9.6.4 environement on Linux platform and configured 4 modules financials, Supply chain & Order management, Procurements & Spend and Project.
    Then I have created a new user in weblogic LDAP server and assigned to BIConsumers Group, but none of the report are displaying results. so that I can share this user log in details with other user so that they can only open report and should not be able to make any changes to them.
    Please advice if anything additional required to done apart steps.
    Thanks
    Lalchand

    Hi,
    BI Platform Consumer was already included in both place access to Dashboards and Answers, I have also included the BI Platform Author Role, but still no luck. I am getting below mentioned error
    Error Codes: YQCO4T56:OPR4ONWY:U9IM8TAC:OI2DL65P
    Odbc driver returned an error (SQLExecDirectW).
    State: HY000. Code: 10058. [NQODBC] [SQL_STATE: HY000] [nQSError: 10058] A general error has occurred. [nQSError: 43113] Message returned from OBIS. [nQSError: 27005] Unresolved column: "Fact - Inventory Transactions"."Actual Issue Quantity".Please have your System Administrator look at the log for more details on this error. (HY000)
    SQL Issued: {call NQSGetLevelDrillability('SELECT Product."Product Type Description" saw_0, "Movement Type"."Movement Type Description" saw_1, "Fact - Inventory Transactions"."Actual Issue Quantity" saw_2, "Fact - Inventory Transactions"."Actual Receipt Quantity" saw_3 FROM "Inventory - Transactions" WHERE ((TOPN("Fact - Inventory Transactions"."Actual Issue Quantity",5) <= 5) OR (TOPN("Fact - Inventory Transactions"."Actual Receipt Quantity",5) <= 5)) AND ("Time"."Year" = ''2013'')')}
    Thanks
    Lalchand

  • How to config smtp auth for intranet user

    hi ,all
    i have configured mustsaslserver to tcp_intranet channel . and add internet_ip to mappings.
    but users in same intranet can still send mail without input password

    When you say, "added internet_ip to mappings", this is a step that should not be needed. Exactly what did you do, here?
    Did you remember to re-compile the configuration after adding mustsaslserver?

  • IE 11 Enhanced Security improperly enabled for one user in domain

    I'm running a small network with two domain controllers which use Server 2008 R2 Standard. The clients all run Windows 7 with the latest updates. Today one user suddenly started having their browser always start in Enhanced Security mode on the Windows
    7 clients! This happens for any client in the domain, but it does not happen when then user logs into the terminal server for the domain. I use roaming profiles and redirected folders. I have separate profiles for the Terminal server from those used for the
    local computers. I have restored the user's profile to last week when the problem was not happening, but it did not help. It does not happen for any other user in the network, even if the user logs in on the same computer. So there is something in the user's
    environment that is causing the problem. I have reset IE 11 to default and it still comes up in with Enhanced Security for that user on the Windows 7 clients. I've searched the internet for this problem without success.

    So I figured this out. I think that it is a mis-feature in Server 2008. The particular user is a member of the Backup Operators security group on the domain. Recently they did a backup on the server and then this problem started.
    It appears that even though they are not a server administrator or a domain administrator, the Enhance Security settings got put into their roaming profile and when they logged into their workstation, the settings got applied to IE on their workstation.
    If I turned of Enhance Security on the server for only users, the problem still happened for this user, even though they are only a Backup Operator, not an administrator. If I turned off Enhanced security on the server for administrators, logged in and out
    of the server as this user, then the problem went away.
    So it seems that Backup Operators are viewed as "administrators" by Enhanced Security and if you use roaming profiles for such users, Enhanced Security will be enabled for such users on their workstations. Yuck.
    Easiest solution is probably to have a separate user account for the backup role on the server.

  • Roaming users and Printing

    In our Hospital users roam through the hospital, let there windows terminal session running at the central server, and pick the session up were the want.
    We also use Sunray systems in combination with terminal service. In this case the parameter "display" is not usable.
    When users want to print they will have to search the nearest printer and then select it. Beeing doctors they refuse to do this, waving there scalpels arround.
    Is there a solution for roaming users and printing.
    So I don't know were the user is but the user alway's gets the nearest printer.
    henk

    Simple answer... NO.
    User need to choose the printing device as theres no way the SAP can "guess" where are they standing... so far SAP is not that "dynamic".
    Regards
    Juan

  • Load the SecFile for LDAP user

    Hi,
    I am trying to load the SecFile into my application to insert security for new LDAP users, but these users not are loaded.
    I has read about this issue with Native users (I know that the user does not exist in the planning tables.). How I do for to load security for this users without they have login into planning before
    - Planning 9
    - Win 2003;
    Thanks...

    Hi EW, thanks for your answer.
    I agree with you about this and I understand.
    These users are in the system, are provisioned to Planning group and I see these users when I will assign access in Dimension Tab.
    The question is, When a provision theses users by ImportSecurity.cmd (Secfile.txt), I have the following error:
    +[22/09/2010 19:12:27]: Got the user Name as:<user_name>+
    Wed Sep 22 19:12:27 BRT 2010 :: Error : Import Security Failed - null
    java.lang.NullPointerException
    at com.hyperion.planning.HspImportSecurityCmd.parseSecFile(Unknown Source)+
    at com.hyperion.planning.HspImportSecurityCmd.importSecurity(Unknown Source)+
    at com.hyperion.planning.HspImportSecurityCmd.main(Unknown Source)+
    I tested with one native user, and I had the same error. I accessed the Planning Planning with this native user. I tried provision by script again and I got.
    I hope that I've explained better. :)
    Thanks

  • CSSExport fails to export the security of External users.

    Hello there,
    I have setup the security for the users of MSAD. The security is working fine, but unable to take an export of the security using CSSExport, not sure what I am missing?
    The tool exports all my native users but not AD users. Can somebody help please, I am on 11.1.1.3
    Thanks
    Vince

    Hi John, I did have this problem which caused another problem which I had to fix to before anything else, now I am back to the same problem.
    Below is my properties file.
    # For detailed information on the Import/Export Utility, see
    # Hyperion Security Administration Guide.
    # URI of CSS.xml.
    # For export operations, use the URI of the CSS.xml belonging to the Shared Services that controls the source Native Directory.
    # For import operations, use the URI of the CSS.xml belonging to the Shared Services that controls the target Native Directory.
    # Example, http://MyServer:<port>/framework/getCSSConfigFile or file:/C:/Hyperion/CSS.xml
    importexport.css=file:/D:/Hyperion/deployments/Tomcat5/SharedServices9/config/CSS.xml
    # Name of the machine that hosts Shared Services.
    # For export operations, use the server name where the source Shared Services is running.
    # For import operations, use the server name where the target Shared Services is running.
    importexport.cmshost=localhost
    # Shared Services port.
    # Be sure to use the secure port, if Shared Services is deployed to use SSL communication.
    # For export operations, use the port where the source Shared Services is running.
    # For import operations, use the port where the target Shared Services is running.
    importexport.cmsport=28080
    #import export operations
    # The Native Directory user account that is to be used for the operation typically the admin user
    # For export operations, use an administrator's account from the source system.
    # For import operations, use an administrator's account from the target system.
    importexport.username=admin
    # Password. Type password in clear text. After the first run, the Import/Export Utility encrypts this password.
    importexport.password={CSS}MRcYv323uzxGr8rFdvQLcA==
    # Set this property to false if you do not want to see trace information in the Console window.
    importexport.enable.console.traces=true
    # Name and location of trace log file for detailed errors. File is not created if you do not provide a valid path and file name.
    importexport.trace.events.file=D:/Hyperion/common/utilities/CSSImportExportUtility/cssimportexport/importexport/trace.log
    # Name and location of error log file. File is not created if you do not provide a valid path and file name.
    importexport.errors.log.file=D:/Hyperion/common/utilities/CSSImportExportUtility/cssimportexport/importexport/errors.log
    # Locale (two-letter language code) to use for the operation.
    # If data in the specified locale is not available, data in
    # the default locale of the server where the utility is run is exported or imported.
    # See Hyperion Security Administration Guide for a list of supported locales.
    importexport.locale=en
    # Set this property to true if you are using an SSL connection for the operation. Valid values are true or false
    importexport.ssl_enabled=false
    # EXPORT OPERATIONS
    # Update this section to export data from the source Native Directory into a file.
    # The format in which the export file is to be created.
    # Must match the format of the file specified for export.file property. Valid values are csv and xml
    export.fileformat=csv
    # Location of the file into which the data is to be exported.
    # Must match the format of the file specified for export.fileformat property.
    # For XML and CSV file formats, see Hyperion Security Administration Guide.
    export.file=D:/Hyperion/common/utilities/CSSImportExportUtility/cssimportexport/importexport/export.csv
    # Set this property to false if you do not want to export internal identities.
    # Provisioning information becomes stale if this value is set to false.
    export.internal.identities=true
    # Set this property to false if you do not want to export the encrypted passwords of the native users.
    export.native.user.passwords=true
    # Set this property to false if you want to export only a subset of the provisioning data.
    # If this property is set to false, you must specify export.projectnames AND export.applicationnames
    # OR export.provisioning.apps to select the subset of data to export.
    export.provisioning.all=true
    # Set this property to true if you want to export delegated lists.
    export.delegated.lists=false
    # Filter to use to select users for export. Use * as the filter to export all users.
    # You can use regular expressions using * as the wildcard.
    export.user.filter=*
    # Filter to use to select groups for export. Use * as the filter to export all groups.
    # You can use regular expressions using * as the wildcard.
    export.group.filter=*@Native Directory
    # Filter to use to select roles for export. Use * as the filter to export all roles.
    # You can use regular expressions using * as the wildcard.
    # export.role.filter=*
    # A comma-separated list of product types for which roles are to be exported.
    # Use * as the filter to export all products
    # Must be specified as product code-product version; for example, HAVA-9.3.1.
    # See Hyperion Security Administration Guide for a list of product codes.
    # export.producttype=HUB-9.2.0
    # Applications from which provisioning data is to be exported separated by commas.
    # Application names must be in (in (projectname=application name) format.
    # export.provisioning.apps=(HUB=Global Roles)
    # Do not use this property. Use export.provisioning.apps OR export.provisioning.all=true instead
    # Provided in this release for backward compatibility
    # export.projectnames=HUB
    # Do not use this property. Use export.provisioning.apps OR export.provisioning.all=true
    # Provided in this release for backward compatibility
    # export.applicationnames=Global Roles
    # IMPORT OPERATIONS
    # Update this section to validate an import file or to import data into a target Native Directory.
    # The format of the import file.
    # Must match the format of the file specified for import.file property.
    import.fileformat=xml
    # Name and location of the file to import or validate.
    # You can import or validate XML and CSV files.
    # For XML and CSV file formats, see Hyperion Security Administration Guide
    # Must match the format of the file specified for import.fileformat property.
    import.file=D:/Hyperion/common/utilities/CSSImportExportUtility/cssimportexport/importexport/import.xml
    # The import operation to perform.
    # Options are: CREATE, UPDATE, CREATE/UPDATE and DELETE
    import.operation=create/update
    # Name and location of the file where failed import transactions are to be recorded.
    # File is not created if you do not provide a valid path and file name.
    import.failed.operations.file=D:/Hyperion/common/utilities/CSSImportExportUtility/cssimportexport/importexport/failed.xml
    # The maximum number of allowable errors during the import operation.
    # The import operation aborts after the limit is reached. Default is 0 which means no limits on errors.
    import.maxerrors=0
    Below is my errors file,
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\e0\31\20\3f\9b\23\07\49\93\c2\79\b2\b0\49\37\95?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\3f\ae\bb\f6\75\5d\0f\42\a5\93\c1\08\93\42\02\fc?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a4\f4\17\97\cc\df\bd\4a\ac\72\8a\c8\ce\7e\34\28?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\48\37\f6\ba\28\f0\67\4a\9e\c8\02\c8\1b\ee\5b\e6?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\92\1c\ab\31\49\c6\05\48\aa\db\54\7d\23\05\52\e0?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\57\8a\ef\9f\a8\de\45\42\af\14\56\ba\13\ae\74\49?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f0\75\44\96\b0\f7\e3\45\82\ff\b7\e4\b4\ea\c5\58?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\c5\35\66\44\e9\5c\29\49\a2\2a\5f\de\66\d6\89\fd?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\db\e2\e9\4e\96\37\18\4b\a7\63\b1\13\8d\aa\03\2e?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d3\bf\93\05\ef\fc\54\4c\b0\76\22\55\00\ec\93\af?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d4\9f\a6\08\fa\f4\d3\4b\8e\18\2b\f7\28\0a\67\57?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\51\27\f3\94\e9\18\66\45\a0\89\60\ca\72\d6\a6\47?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\5e\1c\8f\3e\89\fb\01\48\90\c7\bb\22\af\58\68\3f?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\8c\dd\5b\d0\1c\70\a9\4f\96\15\96\ac\9c\6f\f0\16?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\61\f8\e0\b3\35\2e\3f\41\8f\68\2e\db\bc\03\8b\93?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\58\82\85\05\50\70\7d\49\8c\f4\98\16\17\ee\93\58?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\46\59\1e\b2\a2\a7\9a\4c\bc\4b\68\5a\0d\72\a8\a2?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f9\1f\55\01\1f\8f\4b\4d\b3\0f\59\66\ad\30\d0\cb?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\9a\c1\3b\a5\b2\e0\c1\4d\99\1e\17\3e\4c\87\d2\9b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\67\50\2b\40\0b\60\7b\4f\99\af\71\21\fd\5a\50\29?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ab\63\85\50\ff\1b\7d\41\b3\0a\72\9d\a3\88\4f\8b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a1\56\63\93\bf\59\6e\48\87\69\b6\0b\32\7f\52\33?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\36\4d\3c\15\cd\c9\2d\44\88\d8\0a\fb\e3\12\67\4a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d1\80\1f\4d\d0\85\2f\45\a3\e1\08\41\41\9a\78\68?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\4f\aa\d0\cb\98\68\31\47\88\bf\b0\ed\ca\54\5f\59?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\de\eb\41\e5\50\40\01\4c\af\50\25\04\a9\ec\84\49?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\4d\7d\fe\0c\12\c8\5e\4f\a5\c1\9d\7b\f3\94\e4\95?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b5\8c\d2\e2\67\c2\5d\41\96\95\62\f9\38\3b\cf\85?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b6\9e\79\8d\59\aa\c9\4b\b7\be\56\ec\cd\5c\66\8d?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\e0\31\20\3f\9b\23\07\49\93\c2\79\b2\b0\49\37\95?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ff\d7\a8\3c\20\83\67\45\a2\9b\d6\d2\15\15\ae\89?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\3f\ae\bb\f6\75\5d\0f\42\a5\93\c1\08\93\42\02\fc?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a4\f4\17\97\cc\df\bd\4a\ac\72\8a\c8\ce\7e\34\28?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\1c\63\79\4e\02\03\3e\46\a1\10\52\5b\ed\62\1d\ac?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\48\37\f6\ba\28\f0\67\4a\9e\c8\02\c8\1b\ee\5b\e6?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\8d\a3\4e\54\55\3b\6b\41\a7\5c\14\b5\59\27\40\e4?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\7e\92\39\0e\56\e0\dc\46\a1\98\df\8c\09\cf\b5\bd?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ca\1a\bd\ee\c8\6d\cd\49\bc\a6\7e\9d\25\6b\20\3b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\bc\fa\06\20\54\87\e2\4f\84\fe\44\37\2a\a7\0a\5e?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\92\1c\ab\31\49\c6\05\48\aa\db\54\7d\23\05\52\e0?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\9b\a5\89\0c\62\a0\ac\42\ac\ce\98\06\0f\ff\25\f3?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\57\8a\ef\9f\a8\de\45\42\af\14\56\ba\13\ae\74\49?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f0\75\44\96\b0\f7\e3\45\82\ff\b7\e4\b4\ea\c5\58?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ed\ad\78\38\3f\15\4d\47\bc\52\2e\b8\4e\8f\6c\ba?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\fc\a7\50\3a\e2\94\51\4c\aa\08\3b\5e\cf\c8\fa\91?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\90\4d\fe\71\d4\30\d1\4d\85\82\b3\9e\12\96\35\b0?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\c5\35\66\44\e9\5c\29\49\a2\2a\5f\de\66\d6\89\fd?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\db\e2\e9\4e\96\37\18\4b\a7\63\b1\13\8d\aa\03\2e?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a3\0d\83\85\2f\25\5a\48\a0\54\ab\08\ef\97\3c\d2?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\06\60\8b\30\1c\b1\34\44\84\31\cb\10\6a\95\a6\ed?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d3\bf\93\05\ef\fc\54\4c\b0\76\22\55\00\ec\93\af?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d3\30\0f\35\fe\91\32\43\a5\e4\91\49\62\be\7f\fd?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\e9\d0\c9\0e\1e\e9\35\41\a2\1e\1b\7a\06\b0\c4\34?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\dd\5a\d7\3b\e2\e4\78\49\a2\20\75\9f\98\05\aa\4a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d4\9f\a6\08\fa\f4\d3\4b\8e\18\2b\f7\28\0a\67\57?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f0\ff\03\04\48\be\b1\45\8b\56\c9\9b\e3\93\8d\3b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\51\27\f3\94\e9\18\66\45\a0\89\60\ca\72\d6\a6\47?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\5e\1c\8f\3e\89\fb\01\48\90\c7\bb\22\af\58\68\3f?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\e2\1a\02\15\12\6a\2f\4e\ba\e8\c2\58\0e\70\14\3c?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\69\28\99\d8\66\d0\a4\4e\a2\c3\c4\ca\d4\0e\d5\49?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\8c\95\bd\ff\ce\3b\15\4e\8d\9b\d5\46\3b\3b\b4\38?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ec\c6\4f\26\6a\88\e4\4d\81\52\43\8e\b7\e3\c1\cf?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\8c\dd\5b\d0\1c\70\a9\4f\96\15\96\ac\9c\6f\f0\16?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\34\c0\e7\86\46\d1\c1\40\be\2d\fc\51\b4\f1\a4\6c?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d4\0d\fa\c3\6e\ce\76\48\b2\ff\f4\09\cd\d2\b9\1a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\61\f8\e0\b3\35\2e\3f\41\8f\68\2e\db\bc\03\8b\93?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\58\82\85\05\50\70\7d\49\8c\f4\98\16\17\ee\93\58?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\7f\0c\fe\a0\a8\ad\3e\4d\bb\82\71\0e\46\a6\19\2b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\fa\ec\b6\3d\b4\62\c8\4b\93\36\8c\bc\fe\69\25\10?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\e6\1d\a7\0f\6d\47\cb\4d\84\69\a2\eb\1d\23\66\de?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\43\65\6c\09\db\d0\c6\4a\98\8a\aa\5a\4f\dd\89\b0?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\82\c1\8c\ff\f0\03\c8\4f\92\ef\f1\b9\cf\15\2c\24?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\2c\42\26\2d\51\51\65\40\af\a6\10\dd\28\80\82\84?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\67\74\7a\91\6f\7e\9f\41\8c\b0\3c\9a\3a\74\40\8d?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a8\80\24\74\26\83\48\49\85\a8\fa\1d\ca\35\cc\aa?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b3\05\f5\35\48\2f\58\40\a5\15\42\bc\5f\1e\29\e5?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ed\2a\f0\f0\dc\6f\6c\49\9e\3f\dc\4e\4b\37\82\57?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\8c\e5\ae\0b\da\88\78\47\9d\5a\4c\f1\ec\4f\a4\11?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\24\a6\ef\16\92\69\f7\4a\8a\b4\9a\de\d1\36\ff\7b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b5\32\a8\6b\d5\df\5c\48\81\7c\35\e4\8c\83\eb\25?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\c6\1f\b1\f0\f0\68\0f\40\ad\40\2a\1c\61\6c\da\15?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\1a\43\c4\ef\29\13\8a\47\ae\60\a9\ae\f7\51\49\4d?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\46\59\1e\b2\a2\a7\9a\4c\bc\4b\68\5a\0d\72\a8\a2?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\40\da\7a\d7\b6\35\8a\47\84\d8\f0\9d\27\c3\b0\74?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f9\1f\55\01\1f\8f\4b\4d\b3\0f\59\66\ad\30\d0\cb?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\4d\7d\fe\0c\12\c8\5e\4f\a5\c1\9d\7b\f3\94\e4\95?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\51\7c\24\89\0a\cc\66\4f\9a\ca\1e\53\3b\78\0f\15?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d2\5c\44\7d\5d\d0\0b\44\ad\0b\e7\b6\0e\cb\43\71?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\23\d8\1f\fd\81\44\f4\4b\a1\ef\53\2c\41\6a\10\f8?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\61\56\c4\3b\53\fd\ee\4f\8d\33\a4\53\c1\b3\81\a5?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\9a\c1\3b\a5\b2\e0\c1\4d\99\1e\17\3e\4c\87\d2\9b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f9\04\4d\23\59\f3\12\4e\8b\5e\e9\5a\1f\1a\23\91?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\69\b6\25\7e\23\e0\cf\46\80\15\23\f9\1a\17\95\ae?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\1e\87\16\5d\df\f3\1f\45\af\42\16\f4\47\dd\03\2c?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\92\70\cd\08\e2\3f\28\40\b3\42\4f\08\85\6f\11\f2?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\16\f7\71\b6\c3\1b\d5\44\b4\6b\6d\32\d7\da\d1\a9?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\c7\e0\95\cf\62\b0\e1\42\ac\8a\9b\28\fb\d4\f3\21?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a7\2c\72\6c\16\73\cf\4c\a7\62\43\ea\03\67\b8\1a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\67\50\2b\40\0b\60\7b\4f\99\af\71\21\fd\5a\50\29?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d6\29\c5\58\8f\1f\11\45\94\34\38\13\36\a5\e9\a9?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\40\7c\b6\7e\ab\4f\18\44\96\8b\ff\22\17\a9\16\8d?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d9\6d\98\0f\61\d4\f6\49\b6\e3\b6\06\94\a8\b1\dd?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\ab\63\85\50\ff\1b\7d\41\b3\0a\72\9d\a3\88\4f\8b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\e2\94\42\c8\1a\78\33\48\ae\8c\75\77\49\7f\ff\d1?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\6a\96\85\b9\03\e0\76\49\92\db\85\53\7a\e0\e5\7a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\91\96\71\ff\97\86\a1\4c\a2\cc\6b\ef\47\d9\3f\bd?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\de\eb\41\e5\50\40\01\4c\af\50\25\04\a9\ec\84\49?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a2\70\00\e6\bf\6c\65\4e\92\43\ff\ac\bf\fe\17\5b?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\a1\56\63\93\bf\59\6e\48\87\69\b6\0b\32\7f\52\33?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\78\79\b6\82\31\9b\bd\44\a1\a5\4a\6e\34\df\0e\86?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\38\33\3e\f3\a5\99\1d\4f\89\54\65\88\a6\09\23\f7?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\36\4d\3c\15\cd\c9\2d\44\88\d8\0a\fb\e3\12\67\4a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b2\07\f1\d0\cf\17\9a\4a\a7\67\df\8b\ad\24\39\04?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\14\65\00\44\49\15\d4\40\97\b5\28\83\c2\42\3f\e6?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\cd\d0\e6\45\34\23\4c\43\90\be\e4\40\91\16\ef\33?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\05\cb\82\83\de\d0\7e\4a\97\19\1f\66\5f\25\f4\92?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f3\b4\e8\e1\62\55\0a\41\9b\78\21\bb\1a\e8\5e\e5?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\d1\80\1f\4d\d0\85\2f\45\a3\e1\08\41\41\9a\78\68?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b7\4b\fc\d4\6b\94\f4\49\85\29\06\86\8c\ff\12\3a?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\4a\58\e8\06\b8\c0\58\41\85\fe\b4\9b\b6\e2\65\ae?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\b2\0f\bc\99\04\ad\a5\4c\a9\85\25\25\fd\23\26\bb?USER
    Export : Exception encountered while retrieving user msad://OBJECTGUID=\f9\cb\b1\9a\4e\8c\bd\48\ba\6a\0a\2d\ff\e1\2a\57?USER
    Export : Failed to load provisioning data for app id users.atheros.com.BPMA:BPMA_corpdb
    Export : Failed to load provisioning data for app id users.atheros.com.BPMA:BPMA_corpdb
    Please help me as I need to set up a mechanism to export and import everything in shared services,
    Thank you,
    Vince.

  • SMTP Auth For Subset of Users

    I think this is not possible but thought I should ask just in case...
    Any ideas how to configure things to only allow a couple of users to smtp authenticate from WAN side of firewall?
    I'm thinking of a different port number from 25, tied into some sort of lookup table...? (you can probably tell I'm scrabbling about here
    -david

    Thanks Jeff,
    This is purely to get around a lack of secure passwords for LAN users (there are no passwords). At the moment there is no SMTP auth, only relay by LAN IP, and the firewall is closed except for SMTP & VPN. Problem is that the 2 bosses now want to send/receive email from WAN using their fancy mobile phones. However, they are not keen on now introducing secure passwords office wide so I was looking around for other possibilities before informing them that there was really no choice if they wanted to enable SMTP auth and open firewall for pop/imap (due to risk of dictionary hack).
    oh, and yes, it's pop/imap too
    (I have not looked at how these phones work exactly with pop/imap so not sure yet which protocol is preferred).
    The VPN is using the OSX Server and does get used for email from home computer. Actually, I must check to see if the phone thingy can do VPN...
    Appreciate any thoughts. I actually would like to tell them to introduce secure passwords throughout but just wanted to ensure I wasn't giving them wrong info on possible alternatives.
    -david

  • How to suppress a Security Notifcation for all users

    How can we suppress the notification If you open this document, anonymous usage data will be sent securely to this remote server: To learn more about what this means for you, please click on the 'Privacy and Security' button. check box - Allow collection of detailed usage data check box - Do not show again _________________________________________________________________________________________ __________________________________ I'm looking for a way to tick the box 'Do not show again' for all users perhaps through a registry setting that can be set via GPO? Thanks, Brian

    Well as a workaround you can create an email address/folder and provide this in SOCT and then from this mail folder , setup a rule to forward the mail to all receipients.

  • Data security (Data from SAP BW) for AD users

    Hi  All,
    I have a scenario.
    BO env : Business Objects 3.1 Sp3
    Sap Integration kit Sp3
    My target is to implement AD SSO & also provide data security for data from SAP BW. Currently there are no roles & authorization defined in the sap System. My plan was
    Step 1:-  Implement AD SSO in Business Objects
    Step 2:  Map the AD users in SAP system
    Step 3:- Crate roles in SAP System
    Step 4:-  Assign the users roles
    Steps 5:- (Not sure) :-  Map the users (Now in SAP) to BO & then aliases them with the users from AD.
    Pleas let me know if this would be correct approach... if not please suggest.... I am kind of new to SAP BO integration with experience in BO admin

    Step 1: Setup Windows AD SSO on your BOBJ server
    Step 2: Import Windows AD groups in BO
    Step 2-  Setup Server-side SNC between BO and your SAP system
    Step 3:- Create roles in SAP System and import them in BO
    Step 4:-  Assign SAP users the created roles
    Step 5: - In the CMC create SAP aliases for your Windows AD accounts
    Step 6: - Setup your reports and/or universe connections to use SSO.
    For more information on server side SNC check the installation guide of the integration Kit.
    Regards,
    Stratos

  • Password security - set permissions for different users

    I am using Abobe Acrobat 9 Pro.
    In the HELP menu, there is a security section in the contents, In the overview, it states the following:
    "Each security method offers a different set of benefits. However, they all allow you to specify encryption algorithms, select the document components to encrypt, and set permissions for different users."
    I would like to know how you can set permissions for different users using Password Security.
    I am the only one in the company who has Acrobat 9 Pro and all others have Adobe Reader 8.
    I have created a PDF file in Acrobat 9, this file is accessible to anyone with Abobe Reader. I would like to set different permissions for different users. For example, i would like certain individuals to print the document and other individuals to not be allowed to print. Can this be acheived using Password Security?
    Many Thanks

    I have created a PDF file in Acrobat 9, this file is accessible to
    anyone with Abobe Reader. I would like to set different permissions for
    different users. For example, i would like certain individuals to print
    the document and other individuals to not be allowed to print. Can this
    be acheived using Password Security?
    No.

Maybe you are looking for

  • Hyper-V 2012 R2 generation 2 VM corrupted system partition after restart

    Hi We have a cluster running on Windows Server 2012 R2 with Hyper-V feature. One VM that has Windows 2012 R2 Standard OS installed (generation 2) was corrupted via restart. VM has 3 virtual disks (VHDX) - first for system (dynamic size), second for S

  • Connecting Creative Megaworks 510D to Nforce - Analogue or digital bes

    Hi, I am awaiting delivery of a set of Creative Megaworks 510D 5.1 speakers, and have a couple of questions for you.. 1) What is the best method of connecting them to my K7N420 Pro?. I have a CNR (AMR?) card as a plan B, but my first preference would

  • Skips songs and doesnt play them all... HELP!

    When I turn my ipod on and push shuffle songs, it skips songs by itself and only plays certain songs. I know they work because I have played these songs on there before, this problem just started a day or so ago. Also when I try to turn off the ipod,

  • Table cell objects removed by Pages ver 5.1

    I created a document in the previous version of Pages, and now when I open it with Pages 5.1, it removes the objects from the table cells. How can I overcome this? I thought I might work around by opening it in the previous version, but I cant figure

  • Publishing iCal on the .Mac

    I want to publish my iCal to the .Mac and know how to do this, but I have different categories like school, work, sports, appointments, and other things and when I publish them to the iCal I have a different web sites for each category. I want to pub