Timestamp server authentication issues

I'm using Adobe Reader XI and when using http timeStamp server that requires basic authentication is always tried without the needed BasicAuth field set.
That's the request adobe send
POST /cdie/HttpService HTTP/1.1
accept: */*
content-type: application/timestamp-query
content-length: 69
character-encoding: binary
user-agent: PPKHandler
connection: Keep-Alive
cache-control: no-cache
The reply is a simply HTTP/1.1 401 Unauthorized because the request hasn't the authentication field.
I've tried using Windows and Macintosh
Why didn't send the basic authentication?

What exactly are you trying to do? Are you signing a PDF with a certificate-based digital signature? You cannot sign in Adobe Reader unless your PDF is Reader-extended with permissions to sign.
If your PDF is Reader-extended or you're signing with Acrobat Pro, and you want your signature to be timestamped you need to set up the timestamp server in Acrobat/Reader. If your timestamp server requires authentication, you need to provide authentication information in the Acrobat's timestamp server setup. Some signing credentials (Digital IDs) have timestamp server information embedded in the certificate. In this case Acrobat will use this timestamp server to timestamp the signature and you do not need to set up this timestamp in Acrobat's timestamp servers list unless this timestamp server requires authentication. If it requires authentication, you need to set it up in Acrobat/Reader providing authentication info.
You should never access timestamp server if you just open a signed PDF.

Similar Messages

  • IMac connected to a Windows 2003 Server: Authentication Issue

    Hi. I was wondering if anyone in the community might have found a solution for this problem or could offer suggestions.
    In our in-house corporate graphics department we are connecting three recently purchased iMacs to a Windows Server 2003 file server. We copy files over to the network to share with one another and for backup purposes. Everything was working fine until...the IT guys upgraded to new file server hardware and installed Windows Server 2003 onto it (they claim it's the exact same version of the Server OS as was used before). Now the iMacs cannot copy files to the network drive. The system displays a message that we do not have sufficient permission to change "folder name". I have checked "Get Info" on the file and/or folder and I'm not listed as someone having access to the item. I add myself but my name does not show up in the list. The exact same problem is occurring with all three iMacs. We can log-on to the iMac just fine--connecting to our corporate user account stored on the server (we're not logging on to a local account). All of our user accounts allow us to administer the iMacs. The PowerMac G5s in our department are unaffected by this glitch. This leads us to believe it's some combination between the Windows Server software and the iMacs. Any one have any ideas? Our IT guys don't know Macs. They are trying, but not making any progress. Any help you can offer is greatly appreciated. Thanks!! Greg

    Hi BH. Here's our IT Manager's response:
    "Greg,
    I hear the change worked. This is an issue because what I essentially did was give you access to change permissions on the file server. What that tells me is that your Mac wants to copy it’s local permissions to the file server. That is a bit of an issue. Since Zach was able to copy over files under his login I have a feeling that you may have set a security setting on under your user profile that tell the OS to copy it’s local permissions to the SMB server. Can you think of anything along those lines that may be set? Did you alter the local permission on your folders in any way? I double checked the old file server had the same exact settings as the new file server up until just now."
    Once the permissions issue arose (the morning after they installed the new Server) I selected my network folder and checked the permission settings under "Get Info." I did not see my name as someone having access to the folder so I attempted to add myself, but my name never appeared in the list. Do you think my attempt to add myself created the issue described above? They keep assuring me that the server settings are exactly the same on the new server as the old one. I have no choice but to take their word that they have checked everything that could be a variable on the two servers because I can't check myself.
    Does the IT manager's response spark any ideas?
    Thanks for your time and thoughts on this issue.

  • Connect to server authentication issues

    Hello,
    My company just moved to 10.7, and it used to be the case in 10.6 if I needed to connect to a server I could use user@servername if I wanted to authenticate as another user. It seems in 10.7 and 10.8 it is automatically using my currently logged in user only and it just ignores anything specified in user@. I can't find anything conclusive in Keychain Access, and it persist over mutliple machines so it's not my specific computer or user that has issues.
    We are on an AD domain and this is happening over SMB and AFP.
    thanks!

    It's not even listed in the keychain access list. I tried to manually input it, but still to no avail. When I say I click somewhere else I mean I might click on my documents for example to drag something into the ftp server, but when i come back to the ftp it's just kind of stuck saying "connecting" and trying to reconnect does nothing but give me an error and trying to eject does nothing at all.

  • Lumira Server - Authentication Issues

    Hi all!
    I just finished installing Lumira Server 1.15, following through all the config steps (http://server:port/sap/hana/xs/sqlcc/) and logging on with a user that has the sap.bi.common::BI_DATA_ANALYST role I get a list of all views that are deployed in HANA, but I cannot open a single one - the only icon I get is the "Info" icon...
    I also followed all steps described in SAPNote 1823771.
    What am I missing here? Thanks!
    BTW, we're running on HANA Rev 73.

    Thanks Henry - this helps...
    ...however, if I look at section 2.3.2 of the Lumira Server User Guide (http://help.sap.com/businessobject/product_guides/vi01/en/lumS115_user_en.pdf), I don't all the icons and options mentioned there "share", "info", "delete" - I only get info, even if I access a data set that I own. So I am still confused with respect to what the benefit of SP15 is (and when to expect an enhanced version/new SP)?
    Also, when I try to publish a story from Lumira or Predictive Analysis to Lumira Server I do get the following error message:
    The requested operation has failed because the session on SAP Lumira™ Server appears to be invalid. (HDB 11024)
    Thanks again,
    Christian

  • Timestamp server issue - urgent

    hi,
    i'm publishing to Air from Flash CS4 Pro.
    We created a certificate to embed which was publshing our Air files successfully a few weeks ago.
    We have tried to publish the same files today for a client and Air produces the following error:
    "There was an error connecting to the timestamp server. You may no have a connection to the network, or the server itself may have a problem."
    We are connecting to the default timestamp server which i assume is:
    https://timestamp.geotrust.com/tsa
    but if navigated to this url directly i get a "404 missing" error
    can anyone help with why?
    is this server down or should we be using an alternative timestampe server - if so what and how do we go about this?
    regards, and thankyou in advance,
    Rich

    It appears to be working now. (It isn't a web server, so navigating a browser to that URL doesn't do anything useful.) If you are still having trouble, you should look at your internet connection. I don't know of an alternative server, but you can turn off time-stamping (not recommended for a publically-distributed build) with the -tsa none option.

  • How to Create a SQL Agent Job For A SSIS Package with Sql Server Authentication

    Hi ALl,
    I have a SSIS package which basically has a data flow task in which i pull the data from one server and copy it into another server and my source server is the one where i dont have windows authentication and i have to only use a sql server authentication
    . This package runs fine if i click the server connection properties type the password and save it.
    Now, my task is to set up a sql agent job which basically uses a proxy account and takes this package from the file system and runs it.But when i try to run this package, its failing with an error saying 
    "Login Failed For rpt5user" where rpt5user is the username for my sql server authentication of the source connection.
    Can someone please help me with any suggestions on how to do this?
    I have heard that we can achieve it by using xml config file which i have never used and i am trying to google around but for no luck.
    So, If someone can please throw any suggestions or ideas on this it would be great.
    Thanks

    You need to add password as a config item and set it from the file source or sql table
    see this as an example
    http://blogs.msdn.com/b/runeetv/archive/2009/12/22/ssis-package-using-sql-authentication-and-dontsavesensitive-as-protectionlevel.aspx
    Please Mark This As Answer if it solved your issue
    Please Mark This As Helpful if it helps to solve your issue
    Visakh
    My MSDN Page
    My Personal Blog
    My Facebook Page

  • Trying to configure a Win 2003 Server to use TLS server authentication . . .

    I am trying to
    configure a Win 2003 Server to use TLS server authentication following Method 2 in KB 895443 - see below:-
    Method 2: By using the Certificate Request Wizard
    The following steps describe how to obtain a certificate from a Windows Server 2003 Certification Authority. You can also request a certificate from a Windows 2000
    Certification Authority. Additionally, you must have Read permissions and Enroll permissions on the certificate template file to successfully request a certificate. Use this method if one or more of the following conditions are true:
    You want to request a certificate from an Enterprise Certification Authority.
    You want to request a certificate that is based on a template where the subject name is generated by Windows.
    You want to obtain a certificate that does not require administrator approval before the certificate is issued.
    To obtain a certificate, follow these steps:
    Click Start, click Run, type mmc, and then click OK.
    On the File menu, click Add/Remove Snap-in.
    Click Add, click Certificates, and then click Add.
    Click Computer account, and then click Next.
    If you want to add a certificate to the local computer, click Local computer. If you want to add a certificate to a remote computer, click Another
    computer, and then type the name of that remote computer in the Another computer box.
    Click Finish.
    In the Add Standalone Snap-in dialog box, click Close, and then click OK in the Add/Remove
    Snap-in dialog box.
    Under Console Root, click Certificates (Local Computer).
    Note If you configured the Certificates MMC snap-in to manage a remote computer, click Certificates (servername)instead of Certificates (Local Computer).
    On the View menu, click Options.
    In the View Options dialog box, click Certificate purpose, and then click OK.
    In the right pane, right-click Server Authentication, point to All Tasks, and then click Request New Certificate.
    In the Certificate Request Wizard that starts, click Next.
    In the Certificate types list, click Server Authentication, click to select the Advanced check box,
    and then click Next.
    In the Cryptographic Service Providers list, click Microsoft RSA SChannel Cryptographic Provider.
    I get as far as step 11 and I get the error message:-
    The wizard cannot be started because of one or more of the following conditions:
    - There are no trusted certification authorities (CAs) available.
    - You do not have the permissions to request certificates from the available CAs.
    - The available CAs issue certificates for which you do not have permissions.
    This is covered in KB 927066 – see below:-
    To resolve the problem, follow these steps:
    Verify that the CERTSVC_DCOM_ACCESS group exists in the domain that hosts the certification authority. This group is in the CN=Users container.
    To do this, follow these steps:
    Click Start, click Run,
    type Dsa.msc, and then click OK.
    In the left pane, click the Users container.
    Verify that the CERTSVC_DCOM_ACCESS group is in the right
    pane. If the CERTSVC_DCOM_ACCESS group is not in the right pane, go to step 4.
    Verify that the CERTSVC_DCOM_ACCESS group includes the following member groups:
    Domain Users
    Domain Computers
    If these member groups do not exist in the CERTSVC_DCOM_ACCESS group, go to step 4. 
    Note If users or computers in other domains need to enroll against the certification authority, you must also add those users and computers to the CERTSVC_DCOM_ACCESS group. If the current problem occurs on a domain
    controller, you must also add the Enterprise Domain Controllers group to the CERTSVC_DCOM_ACCESS group. By default, domain controllers are not members of the Domain Computers global group. Therefore, domain controllers
    do not have sufficient DCOM permissions.
    Verify that the CERTSVC_DCOM_ACCESS group has the appropriate DCOM Access permissions and DCOM Launch and Activation permissions on the computer that hosts the certification
    authority.
    Click Start, point to Program,
    point to Administrative Tools, and then click Component Services.
    Expand the Component Services node.
    Expand the Computers node.
    Right-click the My Computer node, and
    then click Properties.
    Click the COM Security tab.
    Under Access Permission, click Edit
    Limits.
    Verify that the CERTSVC_DCOM_ACCESS group has Allow Local Access and Allow
    Remote Access permissions, and then click Cancel.
    Under Launch and Activation Permissions, click Edit
    Limits.
    Verify that the CERTSVC_DCOM_ACCESS group has Allow Local Activation and Allow
    Remote Activationpermissions, and then click Cancel.
    Click Cancel, and then close the Component
    Services console.
    Settings may be incorrect if any one of the following conditions is true:
    The CERTSVC_DCOM_ACCESS group does not exist.
    The default membership of the CERTSVC_DCOM_ACCESS group is incorrect.
    The CERTSVC_DCOM_ACCESS group does not have the correct permissions.
    If any one setting is incorrect, run the following commands at a command prompt. Press ENTER after each command.
    certutil -setreg SetupStatus -SETUP_DCOM_SECURITY_UPDATED_FLAG
    net stop certsvc
    net start certsvc
    Repeat steps 1 through 3 to verify that all the settings are correct.
    Note If the changes affect the group membership of the certification authority server, you must restart the server for the changes to take effect.
    The only part of the above instructions which I have not been able to complete is:-
    “you must also add the Enterprise Domain Controllers group to the CERTSVC_DCOM_ACCESS group”.
    When I click on the CERTSVC_DCOM_ACCESS user then click the Members tab & go to add Enterprise Domain Controllers the option is not there.

    Hi Nick,
    Have you successfully set up an enterprise CA?
    If yes, is the enterprise CA’s certificate located under the Trusted Root Certification Authorities store?
    Best Regards,
    Amy

  • Authentication issue getting "UMELoginException"

    Dear Guys,
    I am facing an authentication issue. The situation is like this,
    My NT password was about to expire (had 6 more days for expiry). I was able to login till yesterday and all of the sudden today, when I was trying to login, I was not able to (it gave me password change message). So I went back and changed my NT password and tried to login again into the portal, however I am still not able to. I am pasting the stack trace,
    #1.5#001143FDCEA7006700000008000018C40004196E4AD849E8#1153861399615#com.sap.security.core.imp#sap.com/irj#com.sap.security.core.imp.[cf=com.sap.security.core.sapmimp.logon.SAPMLogonLogic][md=doLogon][cl=20282]#Guest#192####fff21cf01c2011dba425001143fdcea7#SAPEngine_Application_Thread[impl:3]_0##0#0#Error##Java###doLogon failed
    [EXCEPTION]
    #1#com.sap.security.core.logon.imp.UMELoginException
         at com.sap.security.core.logon.imp.SAPJ2EEAuthenticator.logon(SAPJ2EEAuthenticator.java:318)
         at com.sapportals.portal.prt.service.authenticationservice.AuthenticationService.login(AuthenticationService.java:344)
         at com.sapportals.portal.prt.connection.UMHandler.handleUM(UMHandler.java:126)
         at com.sapportals.portal.prt.connection.ServletConnection.handleRequest(ServletConnection.java:186)
         at com.sapportals.portal.prt.dispatcher.Dispatcher$doService.run(Dispatcher.java:522)
         at java.security.AccessController.doPrivileged(Native Method)
         at com.sapportals.portal.prt.dispatcher.Dispatcher.service(Dispatcher.java:405)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.engine.services.servlets_jsp.server.servlet.InvokerServlet.service(InvokerServlet.java:156)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.engine.services.servlets_jsp.server.runtime.RequestDispatcherImpl.doWork(RequestDispatcherImpl.java:312)
         at com.sap.engine.services.servlets_jsp.server.runtime.RequestDispatcherImpl.forward(RequestDispatcherImpl.java:368)
         at com.sap.portal.navigation.Gateway.service(Gateway.java:101)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:390)
         at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:264)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:347)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:325)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.invokeWebContainer(RequestAnalizer.java:887)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.handle(RequestAnalizer.java:241)
         at com.sap.engine.services.httpserver.server.Client.handle(Client.java:92)
         at com.sap.engine.services.httpserver.server.Processor.request(Processor.java:148)
         at com.sap.engine.core.service630.context.cluster.session.ApplicationSessionMessageListener.process(ApplicationSessionMessageListener.java:33)
         at com.sap.engine.core.cluster.impl6.session.MessageRunner.run(MessageRunner.java:41)
         at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37)
         at java.security.AccessController.doPrivileged(Native Method)
         at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100)
         at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)
    Please help.
    Regards,
    Deepak

    Hi Deepak,
    it is most times that it needs to replicate through your system(s).
    Regards,
    Kai
    PS: Please reward points if that was helpful.

  • Authentication Issue, When Profile ReCreate

    Hi,
    i face authentication issue in SQL Server 2012 Evalution after i login in new account.
    Take a look situation and what i did.
    1) I install SQL Server 2012 in Member Server (Server 2012 Standard).
    2). Every Thing i Did i by using AD User name "SP_Farm"
    3). I install SQL in Windows Authentication Mode only and i provide User ****\SP_Farm, when Ever Installation Ask.
    Note: during the whole process i only use SP_Farm (AD Admin User)
    Every thing going working fine till my mistake. By mistake i delete account SP_Farm from AD and i re create it.
    after that i cant access Management Studio. :(
    Please Guide if is there any other way.
    Thanks you 
    Shariq Ayaz
    [email protected]
    www.shariqdon.com
    www.shariqdon.com/itworld
    www.shariqdon.com

    Hi,
    i face authentication issue in SQL Server 2012 Evalution after i login in new account.
    Take a look situation and what i did.
    1) I install SQL Server 2012 in Member Server (Server 2012 Standard).
    2). Every Thing i Did i by using AD User name "SP_Farm"
    3). I install SQL in Windows Authentication Mode only and i provide User ****\SP_Farm, when Ever Installation Ask.
    Note: during the whole process i only use SP_Farm (AD Admin User)
    Every thing going working fine till my mistake. By mistake i delete account SP_Farm from AD and i re create it.
    Creating a user with the same name is
    not the same user :-)
    A user has a unique ID and you did not create the same ID, but a new user with same name.
    after that i cant access Management Studio. :(
    Please Guide if is there any other way.
    Thanks you 
    Shariq Ayaz
    [email protected]
    www.shariqdon.com
    www.shariqdon.com/itworld
    www.shariqdon.com
    You can try to use This solution:
    http://blogs.msdn.com/b/raulga/archive/2007/07/12/disaster-recovery-what-to-do-when-the-sa-account-password-is-lost-in-sql-server-2005.aspx
    * After the SQL Server Instance starts in single-user mode, the Windows Administrator account is able to connect to SQL Server using the sqlcmd utility using Windows authentication.
    [Personal Site] [Blog] [Facebook]

  • Wireless Client Authentication issues when roaming Access Points (Local)

    I have a Cisco 5508 with Software version 7.4.121.0 and Field Recovery 7.6.101.1.
    There are a handful of clients that when roaming between AP's with the same SSID that get an authentication issue and have to restart the wireless to get back on.
    From Cisco ISE
    Event
    5400 Authentication failed
    Failure Reason
    11514 Unexpectedly received empty TLS message; treating as a rejection by the client
    Resolution
    Ensure that the client's supplicant does not have any known compatibility issues and that it is properly configured. Also ensure that the ISE server certificate is trusted by the client, by configuring the supplicant with the CA certificate that signed the ISE server certificate. It is strongly recommended to not disable the server certificate validation on the client!
    Root cause
    While trying to negotiate a TLS handshake with the client, ISE expected to receive a non-empty TLS message or TLS alert message, but instead received an empty TLS message. This could be due to an inconformity in the implementation of the protocol between ISE and the supplicant. For example, it is a known issue that the XP supplicant sends an empty TLS message instead of a non-empty TLS alert message. It might also involve the supplicant not trusting the ISE server certificate for some reason. ISE treated the unexpected message as a sign that the client rejected the tunnel establishment.
    I am having a hard time figuring out what is causing this. My assumption is if there were a problem with the Controller or AP configurations then it would happen to everyone. My further assumption is if the client had a problem with their laptop (windows 7) then why does work at other times? So I have checked and the ISE certificate is trusted by client.
    Is something happening that the previous access point is holding on to the mac and the return authentication traffic is going to the old AP instead of the new one or something like that which is corrupting the data?
    I also had this from Splunk for the same client:
    Mar 5 13:44:51 usstlz-piseps01 CISE_Failed_Attempts 0014809622 1 0 2015-03-05 13:44:51.952 +00:00 0865003824 5435 NOTICE RADIUS: NAS conducted several failed authentications of the same scenario
     FailureReason="12929 NAS sends RADIUS accounting update messages too frequently"
    Any help on this would be appreciated. These error messages give me an idea but doesn't give me the exact answer to why the problem occurred and what needs to be done to fix it.
    Thanks

    Further detail From ISE for the failure:
    11001
    Received RADIUS Access-Request
    11017
    RADIUS created a new session
    15049
    Evaluating Policy Group
    15008
    Evaluating Service Selection Policy
    15048
    Queried PIP
    15048
    Queried PIP
    15004
    Matched rule
    15048
    Queried PIP
    15048
    Queried PIP
    15004
    Matched rule
    11507
    Extracted EAP-Response/Identity
    12500
    Prepared EAP-Request proposing EAP-TLS with challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12301
    Extracted EAP-Response/NAK requesting to use PEAP instead
    12300
    Prepared EAP-Request proposing PEAP with challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12302
    Extracted EAP-Response containing PEAP challenge-response and accepting PEAP as negotiated
    12318
    Successfully negotiated PEAP version 0
    12800
    Extracted first TLS record; TLS handshake started
    12805
    Extracted TLS ClientHello message
    12806
    Prepared TLS ServerHello message
    12807
    Prepared TLS Certificate message
    12810
    Prepared TLS ServerDone message
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    12305
    Prepared EAP-Request with another PEAP challenge
    11006
    Returned RADIUS Access-Challenge
    11001
    Received RADIUS Access-Request
    11018
    RADIUS is re-using an existing session
    12304
    Extracted EAP-Response containing PEAP challenge-response
    11514
    Unexpectedly received empty TLS message; treating as a rejection by the client
    12512
    Treat the unexpected TLS acknowledge message as a rejection from the client
    11504
    Prepared EAP-Failure
    11003
    Returned RADIUS Access-Reject

  • MYSAPSSO2 - JSPDynPage - (Re)Authentication Issue

    Good Afternoon,
    I have created a JSPDynPage and deployed on an EP7.0 2004s SP14 server.  You can access the JSPDynPage
    by using http://host:port/irj/servlet/prt/portal/prtroot/<jsp_dyn_class>
    When I browse to the location I am challenged for credentials.  I enter a valid Portal user name and password and am granted access.  However if I browse to the http://host:port/irj/portal I have to re-authenticate.   It seems there is double authentication and my question is why?  Usually you can enter the portal at irj/portal and then enter /useradmin etc in the address bar and gain access to the requested portal component.  I have put debug listeners on the JSPDynPage showing a valid MYSAPSSO2 cookie exists and I can retrieve the username, (UMFactory, IAuthenticator) etc.    Do I need to configure a SAP Login Ticket for the Portal to Access itself.  Using the DiagTool  I have traced both authentication methods (entering from /irj/portal and /irj/servlet/prt/portal/prtroot/<jsp_dyn_class>) and they appear identical.
    The reason I am using this is the 'quick links' functionality is not working; I suppose a separate issue and we want to provide a users with a link that will insert them into the requested iView.  Thanks!

    Good Morning,
    Thanks for your response.  You may be right, as a user my domain name is <Associate#>@<DomainController>.<DOMAIN>.COM and the server resides at <portal_hostname>.<DOMAIN>.com.  Could this be causing the issue? You would think not since in both cases the Portal Server is issuing the ticket - when accessing my JSPDynPage and at /irj/portal.  I exchanged keys & followed 701205 to establish SSO between an SRM 5.0 system.  When SSO'ing to the ITS - SRM Logon screen - if I first go to the portal's /irj/portal, logon and then go to the SRM Logon screen I am SSO'ed in.  However, if I go to my JSPDynPage, authenticate and then enter the SRM's logon screen I must enter username and password (essentially the MYSAPSSO2 cookies is not passed?). I then created a 'system' connection in the Portal's System Administration area for the SRM system and under the Support area I can run SAP Transactions in the SRM (ABAP) system, such as sm21 etc. Curious.

  • No option to change "Incoming server authentication method" to None on iPhone 6?

    I just upgraded to an iPhone 6 and did a restore from my 5......   Problem is my pop e-mail account won't connect....  It still connects on both my iPad and iPhone 5, both of which are iOS 8.  The only setting that differs between the two that work and my new iPhone is under the "Incoming server authentication method" setting.  On the working devices, nothing has a check mark.  On the new iPhone, "Password" is checked, and I can't find a way to uncheck it (there is no "none" option). 
    Surely I should be able to work around this?

    Hello 83preston,
    After reviewing your post, I have located an article that can help troubleshoot email issues. It contains a number of troubleshooting steps and helpful advice for the issue you are experiencing:
    Get help with Mail on iPhone, iPad, and iPod touch
    "Username or password is incorrect" with POP3 account
    Before you check your email on your iOS device, close any other email programs and close any webmail sites you may have open on another computer.
    To see if your account is a POP3 account, use the Mail Settings Lookup tool or follow these steps:
    Go to Settings > Mail, Contacts, Calendars and tap the account.
    Look for the label POP ACCOUNT INFORMATION.
    If your email provider offers IMAP, remove the POP3 account, then add the account with your provider's IMAP settings. POP3 communicates with one mail client at a time. If more than one mail client tries to connect, you might see a username or password error.
    Thank you for contributing to Apple Support Communities.
    Cheers,
    BobbyD

  • What happens if Domain Controller server authentication certificate expires?

    Dear People,
    We have got two Domain controller servers and accordingly two Azman servers. we
    have got two certificates issued for each Domain controllers to our two Azman servers. Both these certificates are going to expire in next few days. We have few Web
    & Desktop applications for which we authorize a large pool of users with the help of these two Azman servers.
    Now, Issue is, Domain Controller certificates are going to expire soon on both Azman servers. Can somebody tell me, what could be impact of expiration of these certificates?
    will all the application be down after that? Should I must go for renewal of certificates? Please help me as soon as possible otherwise I will be in big trouble. Thanks.

    Hi,
    Based on my research, Domain Controller Authentication certificate is used for client authentication, server authentication and smart card logon.
    You need to renew the certificates before they expire, otherwise problems about smart card logon and SSL connection will occur.
    More information for you:
    Processing Domain Controller Certificates
    http://technet.microsoft.com/en-us/library/cc787009(v=WS.10).aspx
    Best Regards,
    Amy

  • Email outgoing server authentication

    Is there a way of turning on outgoing server authentication. On the email that is built in the n95-8gb?
    What I am trying to do is setup an live pop3 account mailplus
    I can read my emails but can not send any.
    Our POP service requires that you use Secure Sockets Layer (SSL) with the POP and SMTP connection and use SMTP authentication. This is to ensure that your email address and password are not subject to tampering. The settings are the following:
    POP: pop3.live.com (port 995)
    SMTP: smtp.live.com (port 25)
    Note: make sure you check the box that indicates that your outgoing server requires authentication (in most mail clients this is not checked by default).
    Username: your full email address
    Password: your Windows Live ID password

    Just to recap, this is a collection of ports I have collected over time for people who needed this information when setting up the HP ePrint app so that they could view their email from within the app.  I am certain other applications also need this information.  Although lengthy, I could not find a more comprehensive place to retrieve this information.  Feel free to post additional information, faulty information, or other related topics below as this is simply a collection of data and it would be practically impossible to test all of them. Thank you!
    Don't forgot to say thanks by giving "Kudos" if I helped solve your problem.
    When a solution is found please mark the post that solves your issue.
    Every problem has a solution!

  • Weblogic server proxy issues with twitter4j api

    I am using weblogic 10.3.4 using twitter4j Api running behind the proxy. I am not sure why I am getting this error. I do have the proxy name,port number, userid and password set in the twiiter4j api. The same code works fine for me in tomcat behind proxy. When I was trying to migrate from tomcat to weblogic i am getting following error. Any help is really appreciated. I am not sure its the issue with weblogic
    Thanks for the help
    Vinoj
    <Failed to communicate with proxy: tmsproxy.tms.toyota.com/80. Will try c
    onnection stream.twitter.com/443 now.
    weblogic.net.http.HttpUnauthorizedException: Proxy or Server Authentication Required
    at weblogic.net.http.HttpURLConnection.getAuthInfo(HttpURLConnection.java:297)
    at weblogic.net.http.HttpsClient.makeConnectionUsingProxy(HttpsClient.java:440)
    at weblogic.net.http.HttpsClient.openServer(HttpsClient.java:351)
    at weblogic.net.http.HttpsClient.New(HttpsClient.java:527)
    at weblogic.net.http.HttpsURLConnection.connect(HttpsURLConnection.java:239)
    Truncated. see log file for complete stacktrace
    Dumping beanImpl -> ejbName map
    weblogic.management.j2ee.mejb.MejbBean: Mejb
    connect timed out
    Relevant discussions can be found on the Internet at:
    http://www.google.co.jp/search?q=944a924a or
    http://www.google.co.jp/search?q=24fd66dc
    TwitterException{exceptionCode=[944a924a-24fd66dc 944a924a-24fd66b2], statusCode=-1, message=null, code=-1, retryAfter=-1, rateLim
    itStatus=null, version=3.0.4-SNAPSHOT(build: f34757f6d8512eca8028601d9de303e0173d8d42)}
    at twitter4j.internal.http.HttpClientImpl.request(HttpClientImpl.java:177)
    at twitter4j.internal.http.HttpClientWrapper.request(HttpClientWrapper.java:61)
    at twitter4j.internal.http.HttpClientWrapper.post(HttpClientWrapper.java:98)
    at twitter4j.TwitterStreamImpl.getFilterStream(TwitterStreamImpl.java:304)
    at twitter4j.TwitterStreamImpl$7.getStream(TwitterStreamImpl.java:292)
    at twitter4j.TwitterStreamImpl$TwitterStreamConsumer.run(TwitterStreamImpl.java:462)
    Caused by: java.net.SocketTimeoutException: connect timed out
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:333)
    at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:195)
    at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:182)
    at java.net.SocksSocketImpl.connect(SocksSocketImpl.java:366)
    at java.net.Socket.connect(Socket.java:529)
    at weblogic.net.http.HttpsClient.openWrappedSSLSocket(HttpsClient.java:565)
    at weblogic.net.http.HttpsClient.openServer(HttpsClient.java:287)
    at weblogic.net.http.HttpsClient.openServer(HttpsClient.java:364)
    at weblogic.net.http.HttpsClient.New(HttpsClient.java:527)
    at weblogic.net.http.HttpsURLConnection.connect(HttpsURLConnection.java:239)
    at weblogic.net.http.HttpURLConnection.getOutputStream(HttpURLConnection.java:255)
    at twitter4j.internal.http.HttpClientImpl.request(HttpClientImpl.java

    Hi,
    Has anybody got the solution like 64-bit libroxy or its source code to compile as 64-bit? I'm facing the same problem.

Maybe you are looking for

  • Activating Sandbox Solution in SharePoint 2013

    Hi, I am having a Single Server (Windows Server 2008 R2 Standard) with Microsoft SharePoint Server 2013 installed on it. I have one CRM solution which is sandbox solution and I want to deploy it on site collection.  When i am going to SiteSettings >

  • Verizon - CDMA and overseas use with a different GSM iPhone

    I would love to make the switch from AT&T to Verizon. Problem being, as many have noted, that the Verizon phone only supports CDMA. I live overseas 6 months out of the year and have currently been using my unlocked 3G iPhone and have had no problems

  • Routing setup Time based on material length

    Hi All, I have a situation where i have to write an Object Dependency to change the setup time of an operation based on the length of the material selected by the customer. For the first 5 inches, the Setup time should be 4Hrs, for each additional 5

  • Date, but no time

    I formatted a cell to display date and time, but when I select "Insert Date & Time" from the menu, only the date displays correctly. The time stays at 00:00. Also, is there a keyboard shortcut to insert Date and Time?

  • SYSTEM SETTINGS ISSUE

    i am having problem with my system preference settings. whenever i try to open it, it is not responding. I am using OS 10.8.4. PLEASE HELP ...