Transport protocol and authentication method

Hi gurus,
i am trying to configure EBP-SUS, i am not having access to solution manager .
I am working on SRM_SERVER 5.5.
can somebody who has configured EBP-SUS give me more information about the transport protocol and the authenticaton method.

solved by self

Similar Messages

  • What is difference between transport protocol and message protocol

    what is difference between transport protocol and message protocol
    please give definition and small explanation

    Hi,
    Transport protocol gives information about outside of message details, kind of system, security details.
    A transport protocol is a network protocol that has the capability of transferring some payload from one node to another, thus providing some level of transparency from the underlying network.
    Transport protocols are used as a mechanism to move payloads around a network. Typically, a payload will have a transport binding associated with it. For example, SOAP (acting as a payload) has a predetermined binding for HTTP (a transport protocol).
    Some common transport protocols include: HTTP, HTTP-R, SMTP and BEEP.
    Message protocol gives you an idea of message type XI payload
    http://help.sap.com/saphelp_nw04/helpdata/en/b6/0b733cb7d61952e10000000a11405a/content.htm

  • AS2  as transport protocol and AS2xml as message protocol

    Dear All
    AS2 adapter has been installed in our landscape ,when I am trying to select the transport protocol and message protocol  ,I can only see AS2 as transport protocol and AS2xml as the message protocol instead of the normal HTTP/ HTTPs for the Transport protocol and AS2 as message protocol.COuld anyone tell me if there is a problem.We need to send xml messages over the AS2 adapter and receive MDN's.

    Hi Arjun,
    Refer below forum threads which was replied which talks about the configuration which need to be done for AS2 adapter. It will be helpful:
    Re: Pls.. Help Needed.. Seeburger Mapping Names..!!
    Re: Seeburger AS2 adapter...
    Re: AS2 Module tab.. Mapping Names for modified Standard Msg types ? ? BIC ??
    AS2 adpater-- Configuration details for both SND and RCV.
    Re: Regarding Seeburger AS2 Adapter
    Regards,
    Vinod.

  • 802.1x and Authentication Methods

    Hi,
    I have ACS 5.2, Cisco 4507 switches and AD domain environment.
    Planning on performing only machine authentication and not user authentication.
    I have the following type of devices:
    1. Windows XP SP3 and higher on the AD Domain
    2. Devices to be with installed with third-party supplicants as they natively don't
    support 802.1x.
    If I ignore device type 2, and only consider device type 1, am I able to simply configure
    802.1x for authentication based on machine against AD, without having to use any
    certificates at all?
    Taken device type 2 into account, given the devices are not on the domain and I don't
    want to manually enter details into ACS, will I need to use certificate for authentication?
    Thanks

    Hi,
    > Using PEAP wouldn't I need certificate installed on the ACS? Or can it work without any certificate at all.
    [ANS] Yes, you always need certificate on the ACS but it can be a self signed certificate that you can do with 2 clicks on the ACS itself. oc the client machines you have only to make sure that you have the supplicant configured to not "Validate server certificate" so that you do not have any further complication with certs.
    /* Style Definitions */
    table.MsoNormalTable
    {mso-style-name:"Table Normal";
    mso-tstyle-rowband-size:0;
    mso-tstyle-colband-size:0;
    mso-style-noshow:yes;
    mso-style-priority:99;
    mso-style-qformat:yes;
    mso-style-parent:"";
    mso-padding-alt:0cm 5.4pt 0cm 5.4pt;
    mso-para-margin:0cm;
    mso-para-margin-bottom:.0001pt;
    mso-pagination:widow-orphan;
    font-size:11.0pt;
    font-family:"Calibri","sans-serif";
    mso-ascii-font-family:Calibri;
    mso-ascii-theme-font:minor-latin;
    mso-fareast-font-family:"Times New Roman";
    mso-fareast-theme-font:minor-fareast;
    mso-hansi-font-family:Calibri;
    mso-hansi-theme-font:minor-latin;
    mso-bidi-font-family:"Times New Roman";
    mso-bidi-theme-font:minor-bidi;}
    > I was thinking for devices that not on the domain, to load certificate on the machine.
    If I were to have both type 1 and 2 devices, would it possible to have domain devices to be authentication using machine authentication against AD and the non domain devices autheticated using certificate installed on each device?
    [ANS] Yes, you can. Non domain devices could be authenticated simply by trusting the CA that issued the device certificate. Imagine you have CA "JEDI" issuing the device's certs. You can configure the ACS to validate authentications only by trusting CA "JEDI". When a device tries to connect, it will send the certificate, the ACS simply checks the CA that issued the cert and if it is trusted, it will accept the authentication.
    In this scenario, you will need to use an authnetication method which uses clients certs for authneitcation like EAP-TLS.
    HTH,
    Tiago
    If  this helps you and/or answers your question please mark the question as  "answered" and/or rate it, so other users can easily find it.

  • What is the transport protocol File (Axis) in the SOAP Adapter

    Hi,
    for a SOAP Receiver Adapter it's possible to choose 'File (Axis)' as transport protocol.
    How does it work and is there some documentation about it?
    Thanks and regards
    Patrick

    Hi,
    thanks for your answers.
    @Prateek
    Yes I tried -> Doesn't say so much
    @Vinod
    The first thread didn't helped me and I have seen already the second one.
    @kummari
    The question is how can I use it?
    @Gabriel
    >The adapter uses transport protocol(File (Axis)) to send SOAP messages as text file
    Could you please explain it a little more detailed (maybe with an example)?
    My question is about in which scenarios it makes sense to use this transport protocol and how is it used?
    Thanks and regards
    Patrick

  • Which transport protocol is most efficient in JMS adaptor and why..???

    Hi all,
    Which transport protocol is most efficient in JMS adaptor and why..???
    Also can anyone tell me how to check queues in the integration server and in the reciever side....???
    If any one explain it rather than providing any link...i will be delighted...
    Thanks....
    Biplab

    <i>Which transport protocol is most efficient in JMS adaptor and why..???</i>
    U have to select the JMS provider for the JMS adapter under Transport Protocol.
    The selection of JMS provider could be according to ur cost estimation.
    http://help.sap.com/saphelp_nw04/helpdata/en/c1/739c4186c2a409e10000000a155106/frameset.htm
    SONIQ MQ and IBM MQ series r widely used
    <i>Also can anyone tell me how to check queues in the integration server and in the reciever side....???</i>
    smq1 - outbound queues
    smq2 - inbound queues
    Regards,
    Prateek

  • VDI and other authentication methods

    hello,
    I want to set VDI 3 and i know you need AD/LDAP for a production environment.
    I was wondering if in any way there is/(will be) an open framework for other authentication methods,
    for instance like HESIOD?
    thanks
    Michael.

    Since you disabled "clear", you will need to configure SquirrelMail to use Cram-MD5.
    To do so run:
    sudo /etc/squirrelmail/config/conf.pl
    and adjust your IMAP and SMTP settings

  • Missing AQ and JMS Transport protocols

    Hi,
    It seems that after a Purge the AQ and JMS transport protocols have disappeared from the user interface. I recall something similar happened with the SFTP protocol a few patches ago. That could be solved by running $ORACLE_HOME/jdk/bin/java oracle.tip.seed.SFTPSeedDriver. Can something similar be done for the AQ and JMS transport protocols?
    Thanks

    Thanks for the reply.
    the patch number is 7556011.
    It is possible that it is as you say and something went wrong during patching. I assumed it was deleted because of the Purge since the AQ and JMS were missing similar to the SFTP case described earlier. When comparing the transport protocols with another installation (with the same patch level and that has not had any purges done) only these two protocols were missing. Worth noting is that the SFTP and TCP transport protocols are still visible in the GUI.

  • Reset Authentication method to Exchange 2013 EAC and now I can't get in.

    In trying to work through a list of issues related to Exchange upgrade I inadvertently have locked myself out of the EAC by changing the authentication method.  Is there any way to change it back?

    Hi,
    According to my experience, the ECP login failure issue has many reasons. Thus, to narrow down the cause, we can try to confirm the following information and try the following troubleshooting:
    1. Check the detail information about OWA and ECP virtual directory:
    Get-owavirtualdirectory |fl
    Get-ecpvirtualdirectory |fl
    2. Clear or restart the MSExchangeOWAAppPool
    Thanks,
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Angela Shi
    TechNet Community Support

  • MacBookPro and Cisco's LEAP authentication method

    I am getting ready to get laptop in next couple of weeks.
    The Law School's wireless network standard is 802.11g. The network uses Cisco's LEAP authentication method. Only LEAP-enabled notebook computers may connect to all access points of the Law School wireless network.
    I googled this and at least last year in 2006, macbook pro's weren't working with the LEAP system because they woudln't assign an IP address. Do you know has this been resolved?
    MacG5 Mac OS X (10.4.10)

    I found this: Finder>Help>Mac Help>Search: LEAP>
    "AirPort: How to configure Mac OS X 10.4 "Tiger" clients for LEAP authentication
    If you select LEAP authentication on a Mac OS X 10.4.2 or later computer on which the AirPort 4.2 or later update has been installed, your authentication settings may be lost after restart, sleep, or location change. As a workaround, you should use the steps shown here, which will have the effect of configuring LEAP, even though you will choose WEP from the menu.
    Go to the Network pane of the System Preferences, show AirPort, and click the AirPort tab.
    Be sure the "By default, join" menu is set to "Preferred networks."
    Note: If you don't have "Preferred networks" as a choice, this means that your 10.4 system was upgraded from 10.3, and that you're still using a Location imported from 10.3 (Panther). In this situation, you experience Panther behavior instead of new Tiger features. You will need to create a new location to utilize Tiger features and complete these steps.
    Click the "+" button.
    Enter the desired network name in the window that appears.
    From the Wireless Security pop-up menu, choose WEP Password.
    Replacing username and password with actual name and password, enter them exactly as show here, including both brackets and slash:
    <username/password>
    Note: Though there will not be any visible indication, this entry format sets the client to use LEAP rather than WEP.
    Click OK. Note: The network entry will appear in the table as "WEP," but LEAP will be used.
    Click Apply Now."
    Looks like it works when you know what to do (or where to search).

  • TS3276 Does anyone know the YAHOO authentication method and port? I recently installed the new OSX 10.8.2 software and my mac mail wont work.

    Does anyone know the YAHOO authentication method and port? I recently installed the new OSX 10.8.2 software and my mac mail wont work.

    Hello,
    I have no idea what you're talking about, however my Mail stopped working when I
    had to add a new e-mail address for my Hotmail account.
    My new Hotmail address works, and seems to get e-mail from the old e-mail address,
    which from I've read behaves as a "default" address for the old address.
    Apple Mail is linked to my Hotmail account of the old e-mail address.
    I no longer know my old password.
    Apple Mail will not accept my new password for ny new Hotmail account.
    Can someone help me solve this problem WITOUT COMPLICATED SOLUTION!
    As I said I have no idea what a port, or SSL or authentication is!
    If you do answer,please answer in vert simple steps that are easy to follow, and donlt make matters worse.
    Thanks,
    SB

  • Suggestions/Help - Authentication method and tracking of acess/download

    Hello all.
     Recently i've got a mission to do on Sharepoint and i would like to ask you guys for some suggestions on how to do this:
    -Create an authentication method and tracking of access and download documents from one page.
    Already tried some ways but no success until now, then i come here to ask for your help.
    I am a beginner in sharepoint development so please try to speak in the simplest possible way, some terms i may end up not understanding.
    I do Really appreciate all the help.

    Hopefully you have access to Central Administration.  If you don't, I think you don't have the control over the farm you will need to accomplish your task.  Go into Central Admin.  On the left side you will see an option "Upgrade and
    Migration".  Select the option "Convert farm license type".  The next page will tell you the current license version.  I'm not sure about Foundation, but I expect that the upgrade and migration link won't be available at all and
    thus could be assumed to be Foundation which may not have the functionality you desire.  The list at
    http://technet.microsoft.com/en-us/library/jj819267.aspx will show you that they are only available in the Standard or Enterprise version.

  • Issue with SharePoint foundation 2010 to use Claims Based Auth with Certificate authentication method with ADFS 2.0

    I would love some help with this issue.  I have configured my SharePoint foundation 2010 site to use Claims Based Auth with Certificate authentication method with ADFS 2.0  I have a test account set up with lab.acme.com to use the ACS.
    When I log into my site using Windows Auth, everything is great.  However when I log in and select my ACS token issuer, I get sent, to the logon page of the ADFS, after selected the ADFS method. My browser prompt me which Certificate identity I want
    to use to log in   and after 3-5 second
     and return me the logon page with error message “Authentication failed” 
    I base my setup on the technet article
    http://blogs.technet.com/b/speschka/archive/2010/07/30/configuring-sharepoint-2010-and-adfs-v2-end-to-end.aspx
    I validated than all my certificate are valid and able to retrieve the crl
    I got in eventlog id 300
    The Federation Service failed to issue a token as a result of an error during processing of the WS-Trust request.
    Request type: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
    Additional Data
    Exception details:
    Microsoft.IdentityModel.SecurityTokenService.FailedAuthenticationException: MSIS3019: Authentication failed. ---> System.IdentityModel.Tokens.SecurityTokenValidationException:
    ID4070: The X.509 certificate 'CN=Me, OU=People, O=Acme., C=COM' chain building failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed
    correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    --- End of inner exception stack trace ---
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.BeginGetScope(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.BeginIssue(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.DispatchRequestAsyncResult..ctor(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginDispatchRequest(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.ProcessCoreAsyncResult..ctor(WSTrustServiceContract contract, DispatchContext dispatchContext, MessageVersion messageVersion, WSTrustResponseSerializer responseSerializer, WSTrustSerializationContext
    serializationContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginProcessCore(Message requestMessage, WSTrustRequestSerializer requestSerializer, WSTrustResponseSerializer responseSerializer, String requestAction, String responseAction, String
    trustNamespace, AsyncCallback callback, Object state)
    System.IdentityModel.Tokens.SecurityTokenValidationException: ID4070: The X.509 certificate 'CN=Me, OU=People, O=acme., C=com' chain building
    failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    thx
    Stef71

    This is perfectly correct on my case I was not adding the root properly you must add the CA and the ADFS as well, which is twice you can see below my results.
    on my case was :
    PS C:\Users\administrator.domain> $root = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ad0001.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "domain.ad0001" -Certificate $root
    Certificate                 : [Subject]
                                    CN=domain.AD0001CA, DC=domain, DC=com
                                  [Issuer]
                                    CN=domain.AD0001CA, DC=portal, DC=com
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    22/07/2014 11:32:05
                                  [Not After]
                                    22/07/2024 11:42:00
                                  [Thumbprint]
                                    blablabla
    Name                        : domain.ad0001
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : domain.ad0001
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17164
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.domain> $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ADFS_Signing.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "Token Signing Cert" -Certificate $cert
    Certificate                 : [Subject]
                                    CN=ADFS Signing - adfs.domain
                                  [Issuer]
                                    CN=ADFS Signing - adfs.domain
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    23/07/2014 07:14:03
                                  [Not After]
                                    23/07/2015 07:14:03
                                  [Thumbprint]
                                    blablabla
    Name                        : Token Signing Cert
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : Token Signing Cert
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17184
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.PORTAL>

  • HTTPs transport protocol in RNIF

    HI Guys,
    In a RNIF communication channel, if the transport protocol used is HTTPS but if no digital certificate is used, will the channel's behaviour be same as HTTP 1.1?
    I just wanted to know this out of curiosity .
    Any document link from SAP to highlight this point will be vert helpful.
    Thanks in Advance.

    Hi Prateek,
    Thanks for your reply.
    Actually I am using a RNIF sender communication channel with the transport protocol as HTTPs.
    The Adapter engine being used is a Decentralized Adapter Engine.
    I have not checked any of the following security settings checkbuttons.
    Sign Action Message ---> False
    Sign Signal Message -
    >False
    Non-Repudiation of Orgin and Content  -
    > False
    Non-Repudiation of Receipt Acnowledgment  -
    > False
    Also, the URL under the tranport paramters has a "https" in it.
    The inbound security Checks has a 'HTTPS without Client Authentication'.
    Also to be noted is that no digital certificates are deployed.
    I have this scenario successfully working when my customer sends a PIP message.
    Now my question is, in this case of HTTPs being selected as the transport paramter and when the security settings are not being selected, does it behave in the same manner as HTTP?

  • Authentication methods

    Hello,
    I am trying to connect smtp of exchange 2007 server. Below one.
    I am getting client was not authenticated error while sending message.
    ehlo
    250-server name
    250-SIZE 10485760
    250-PIPELINING
    250-DSN
    250-ENHANCEDSTATUSCODES
    250-STARTTLS
    250-AUTH GSSAPI NTLM
    250-8BITMIME
    250-BINARYMIME
    250 CHUNKINGbelow is the sample code i am trying..
    import java.util.Properties;
    import javax.mail.*;
    import javax.mail.internet.InternetAddress;
    import javax.mail.internet.MimeMessage;
    public class SendMailExchange {
         public boolean sendMail() {
              try {
                   String from = "email";
                   String to = "email";
                   String host = "servername";
                   String username = "sumant_chhunchha";
                   String password = "password";
                   Properties p = System.getProperties();
                   //p.put("mail.smtp.host", host);
                   p.put("mail.transport.protocol", "smtp");
                   p.put("mail.smtp.port", "25");
                   p.put("mail.smtp.auth", "true");
              //     p.put("mail.smtp.allow8bitmime", "true");
              //     p.put("mail.smtp.auth.mechanisms", "GSSAPI NTLM");
              //     p.put("mail.smtp.starttls.enable","true");
              //     p.put("mail.smtp.starttls.required","true");
                        Authenticator auth = new SMTPAuthenticator(username, password);
                   Session session = Session.getInstance(p, auth);
                   // Session session = Session.getInstance(p);
                   session.setDebug(true);
                   MimeMessage message = new MimeMessage(session);
                   message.setFrom(new InternetAddress(from));
                   message.addRecipient(Message.RecipientType.TO, new InternetAddress(to));
                   message.setSubject("Hello JavaMail");
                   message.setText("Welcome to JavaMail");
                   message.saveChanges();
                   // Send message
                   Transport transport = session.getTransport("smtp");
                   transport.connect(host, username, password);
                   transport.sendMessage(message, message.getAllRecipients());
                   transport.close();
                   // Transport.send(message);
              } catch (Exception e) {
                   e.printStackTrace();
                   return false;
              return true;
         public static void main(String args[]) {
              new SendMailExchange().sendMail();
         class SMTPAuthenticator extends Authenticator {
              String username;
              String password;
              public SMTPAuthenticator(String username, String password) {
                   super();
                   this.username = username;
                   this.password = password;
              public PasswordAuthentication getPasswordAuthentication(
                        String username, String password) {
                   return new PasswordAuthentication(username, password);
    }I have just kept commented code to show what else I have tried.
    session debug trace as below
    DEBUG: setDebug: JavaMail version 1.4ea
    DEBUG: getProvider() returning javax.mail.Provider[TRANSPORT,smtp,com.sun.mail.smtp.SMTPTransport,Sun Microsystems, Inc]
    DEBUG SMTP: useEhlo true, useAuth false
    DEBUG SMTP: trying to connect to host "server name", port 25, isSSL false
    220 server_name Microsoft ESMTP MAIL Service ready at Mon, 11 May 2009 16:20:24 +0530
    DEBUG SMTP: connected to host "server_name", port: 25
    EHLO ps5609
    250-server name
    250-SIZE 10485760
    250-PIPELINING
    250-DSN
    250-ENHANCEDSTATUSCODES
    250-STARTTLS
    250-AUTH GSSAPI NTLM
    250-8BITMIME
    250-BINARYMIME
    250 CHUNKING
    DEBUG SMTP: Found extension "SIZE", arg "10485760"
    DEBUG SMTP: Found extension "PIPELINING", arg ""
    DEBUG SMTP: Found extension "DSN", arg ""
    DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    DEBUG SMTP: Found extension "STARTTLS", arg ""
    DEBUG SMTP: Found extension "AUTH", arg "GSSAPI NTLM"
    DEBUG SMTP: Found extension "8BITMIME", arg ""
    DEBUG SMTP: Found extension "BINARYMIME", arg ""
    DEBUG SMTP: Found extension "CHUNKING", arg ""
    DEBUG SMTP: use8bit false
    MAIL FROM:<email>
    530 5.7.1 Client was not authenticated
    com.sun.mail.smtp.SMTPSendFailedException: 530 5.7.1 Client was not authenticated
    com.sun.mail.smtp.SMTPSendFailedException: 530 5.7.1 Client was not authenticated
         at com.sun.mail.smtp.SMTPTransport.issueSendCommand(SMTPTransport.java:1388)
         at com.sun.mail.smtp.SMTPTransport.mailFrom(SMTPTransport.java:959)
         at com.sun.mail.smtp.SMTPTransport.sendMessage(SMTPTransport.java:583)
         at SendMailExchange.sendMail(SendMailExchange.java:57)
         at SendMailExchange.main(SendMailExchange.java:68)
         at com.sun.mail.smtp.SMTPTransport.issueSendCommand(SMTPTransport.java:1388)
         at com.sun.mail.smtp.SMTPTransport.mailFrom(SMTPTransport.java:959)
         at com.sun.mail.smtp.SMTPTransport.sendMessage(SMTPTransport.java:583)
         at SendMailExchange.sendMail(SendMailExchange.java:57)
         at SendMailExchange.main(SendMailExchange.java:68)what all authentication methods for smtp is supported?
    thanks
    -sumant

    ohh sorry for that...I might have updated some old trace...
    here with smtp.auth - true...
    DEBUG: setDebug: JavaMail version 1.4ea
    DEBUG: getProvider() returning javax.mail.Provider[TRANSPORT,smtp,com.sun.mail.smtp.SMTPTransport,Sun Microsystems, Inc]
    DEBUG SMTP: useEhlo true, useAuth true
    DEBUG SMTP: trying to connect to host "server_name", port 25, isSSL false
    220 server_name Microsoft ESMTP MAIL Service ready at Tue, 12 May 2009 12:19:53 +0530
    DEBUG SMTP: connected to host "server_name", port: 25
    EHLO ps5609
    250-server_name Hello [ip]
    250-SIZE 10485760
    250-PIPELINING
    250-DSN
    250-ENHANCEDSTATUSCODES
    250-STARTTLS
    250-AUTH GSSAPI NTLM
    250-8BITMIME
    250-BINARYMIME
    250 CHUNKING
    DEBUG SMTP: Found extension "SIZE", arg "10485760"
    DEBUG SMTP: Found extension "PIPELINING", arg ""
    DEBUG SMTP: Found extension "DSN", arg ""
    DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    DEBUG SMTP: Found extension "STARTTLS", arg ""
    DEBUG SMTP: Found extension "AUTH", arg "GSSAPI NTLM"
    DEBUG SMTP: Found extension "8BITMIME", arg ""
    DEBUG SMTP: Found extension "BINARYMIME", arg ""
    DEBUG SMTP: Found extension "CHUNKING", arg ""
    DEBUG SMTP: Attempt to authenticate
    DEBUG SMTP: use8bit false
    MAIL FROM:<sumant_chhunchha@domain>
    530 5.7.1 Client was not authenticated
    com.sun.mail.smtp.SMTPSendFailedException: 530 5.7.1 Client was not authenticated
         at com.sun.mail.smtp.SMTPTransport.issueSendCommand(SMTPTransport.java:1388)
         at com.sun.mail.smtp.SMTPTransport.mailFrom(SMTPTransport.java:959)
         at com.sun.mail.smtp.SMTPTransport.sendMessage(SMTPTransport.java:583)
         at SendMailExchange.sendMail(SendMailExchange.java:57)
         at SendMailExchange.main(SendMailExchange.java:68)
    com.sun.mail.smtp.SMTPSendFailedException: 530 5.7.1 Client was not authenticated
         at com.sun.mail.smtp.SMTPTransport.issueSendCommand(SMTPTransport.java:1388)
         at com.sun.mail.smtp.SMTPTransport.mailFrom(SMTPTransport.java:959)
         at com.sun.mail.smtp.SMTPTransport.sendMessage(SMTPTransport.java:583)
         at SendMailExchange.sendMail(SendMailExchange.java:57)
         at SendMailExchange.main(SendMailExchange.java:68)thanks
    -sumant

Maybe you are looking for