Cannot access mailbox hosted on remote EX2010 server through OWA

Our Internet facing OWA is published through our EX2013 server as MAIL.CONTOSO.COM
We have multiple sites acrossed global. OWA proxy from EX2013 to EX2010 works fine for NZ and US. But for some reason when tries to access mailbox on UK EX2010 SP3 server through the EX2013 OWA, I got error below:
OWA-Error: Microsoft.Exchange.Data.Storage.NotSupportedWithServerVersionException
X-OWA-Version: 15.0.775.32
X-FEServer: EX2013-CAS
X-BEServer: EX2013-CAS
Checked the mailbox ExchangeVersion on the UK EX2010 server, it is 0.10 (14.0.100.0) same as NZ and US EX2010 mailbox users.

What is the version using get-exchangeServer | FL *Version* ?  2010 Sp3 is required at a minimum : Build 14.3.123.4
Twitter!: Please Note: My Posts are provided “AS IS” without warranty of any kind, either expressed or implied.

Similar Messages

  • To update my remote oracle server through e mail

    hai,
    i want to update my remote oracle server through e mail which should run automatically for every 3 hours(for example)
    both(remote and local) are oracle 8.1.7 running in windows 2000 server
    Please let me know how to go about....
    help me in this context...
    urs
    srini

    Sri
    you can do with some SMTP programming like that one available in VisuaBasic. you can read the mail from an inbox
    from a mail account of an SMTP SERVER. Then you may try to update the remote database.
    Well i have mentioned VB as i heard it long back from my GURUJI that it is possible thru SMTP programming in VB
    using the socket controls etc,.
    Please check it out in some visuabasic forum sites and ask some VB Gurus.
    Thanks
    Prakash
    [email protected]

  • Cannot access SAPMNT hosted on NT Cluster

    We need to access SAPMNT hosted on CI node name R3-FFHK-CLS01 of the
    PRD NT cluster
    (CI and DB node) from another SAP QAS server name SAENUS.
    The SAPLOC and SAPMNT was created during SAP installation and have been
    granted everyone full control permission on both CI and DB node of PRD
    NT cluster and SAP QAS server.
    Despite the above, when we logon to Windows 2003 on SAP QAS server name
    SAENUS to access the SAPMNT hosted on CI node name R3-FFHK-CLS01 of PRD
    NT cluster, we received the following error :
    R3-FFHK-CLS01\sapmnt\ is not accessible. You might not have
    permission to use this network resource. Contact the administrator to
    find out if you have access permissions. Access is denied.
    We can connect and see the shares inside
    R3-FFHK-CLS01 but cannot
    access
    R3-FFHK-CLS01\sapmnt. Strange.
    On the other hand, if we logon to Windows 2003 on either node of PRD NT
    cluster we can access the SAPMNT share hosted on SAP QAS server name
    SAENUS without permission problem.
    Regards, Johne.

    We logon to the cluster with domaina\prdadm.
    We logon to the QAS with domaina\qasadm.
    We can access SAPMNT hosted on QAS from cluster when logged onto cluster using domaina\prdadm.
    We can't access SAPMNT hosted on cluster from QAS when logged onto QAS using domaina\qasadm.
    Both SAPMNT has been granted everyone full control permission.

  • VPN client cannot access inside hosts

    Hello,
        I have an ASA 5505 device with the attached configuration and my vpn clients can connect to it fine.  Although, once a vpn client is connected they cannot RDP, ping, or telnet any internal hosts.  The goal is to have a connected vpn client to have all access rights as anyone sitting on the internal network.  Any assistance is greatly appreciated.
    : Saved
    ASA Version 7.2(3)
    hostname Kappa-GW01
    domain-name Kappa.com
    enable password xxxxxxxxx encrypted
    names
    name 172.20.42.42 UMEFTP2 description UMAP FTP2
    name 172.20.40.246 UMEMAIL1 description Exchange Server
    name 172.20.41.3 UMERPS
    name x.x.81.81 Wilkes
    name x.x.84.41 KappaPittston
    dns-guard
    interface Ethernet0/0
    shutdown
    nameif outside
    security-level 0
    ip address x.x.148.194 255.255.255.248
    interface Ethernet0/1
    nameif Outside_Windstream
    security-level 0
    ip address x.x.205.210 255.255.255.240
    interface Ethernet0/2
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    passwd 7Tpgc2AiWGxbNjkj encrypted
    boot system disk0:/asa723-k8.bin
    ftp mode passive
    dns server-group DefaultDNS
    domain-name Kappa.com
    object-group network Blue_Bell_Internal_Networks
    description Blue Bell internal network Group
    network-object 192.168.100.0 255.255.255.0
    network-object 10.0.0.0 255.255.255.0
    network-object 10.0.1.0 255.255.255.0
    network-object 10.0.2.0 255.255.255.0
    object-group network VPN-Sites
    network-object host Wilkes
    network-object host KappaPittston
    object-group network Michigan_VPN_GRP
    network-object 172.20.40.0 255.255.252.0
    object-group network ASA_OutSide_Vendors
    description ASA OutSide Vendor Access
    access-list 101 extended permit ip 10.0.0.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list 101 extended permit ip 10.0.1.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list 101 extended permit ip 10.0.2.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list 101 extended permit ip 172.20.40.0 255.255.252.0 192.168.100.0 255.255.255.0
    access-list KappaVPN_splitTunnelAcl remark Blue Bell Office
    access-list KappaVPN_splitTunnelAcl standard permit 10.0.0.0 255.255.255.0
    access-list KappaVPN_splitTunnelAcl remark Williamston Office
    access-list KappaVPN_splitTunnelAcl standard permit 172.20.40.0 255.255.252.0
    access-list KappaVPN_splitTunnelAcl remark Pittston Office
    access-list KappaVPN_splitTunnelAcl standard permit 10.0.10.0 255.255.255.0
    access-list KappaVPN_splitTunnelAcl standard permit 10.0.2.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.0.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.0.0 255.255.255.0 10.0.10.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.0.0 255.255.255.0 10.0.30.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.0.0 255.255.255.0 172.20.40.0 255.255.252.0 inactive
    access-list inside_nat0_outbound extended permit ip 10.0.2.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.10.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.0.30.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 192.168.100.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 10.0.30.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 10.0.10.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 10.0.2.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any 192.168.100.0 255.255.255.0
    access-list outside_2_cryptomap extended permit ip 10.0.0.0 255.255.255.0 172.20.48.0 255.255.252.0
    access-list umeemp_splitTunnelAcl standard permit 10.0.0.0 255.255.255.0
    access-list umeemp_splitTunnelAcl standard permit 172.20.40.0 255.255.252.0
    access-list umeemp_splitTunnelAcl standard permit 10.0.30.0 255.255.255.0
    access-list umeemp_splitTunnelAcl standard permit 10.0.2.0 255.255.255.0
    access-list outside_5_cryptomap extended permit ip 10.0.0.0 255.255.255.0 10.0.10.0 255.255.255.0
    access-list inside_access_in extended permit ip any any
    access-list 102 extended permit tcp any any eq 2000
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.220 eq smtp
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.220 eq pop3 inactive
    access-list Outside_Winstream_access_in extended permit udp object-group VPN-Sites interface Outside_Windstream eq isakmp
    access-list Outside_Winstream_access_in extended permit tcp object-group ASA_OutSide_Vendors host x.x.205.217 eq 4080
    access-list Outside_Winstream_access_in remark SMTP Access
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.218 eq smtp
    access-list Outside_Winstream_access_in remark POP access
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.218 eq pop3
    access-list Outside_Winstream_access_in remark OWA Access
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.218 eq https
    access-list Outside_Winstream_access_in extended permit tcp host x.x.87.65 host x.x.205.218 eq 3389
    access-list Outside_Winstream_access_in extended permit udp host x.x.56.111 eq ntp host x.x.205.216 eq ntp
    access-list Outside_Winstream_access_in remark OWA UMAP
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.211 eq https
    access-list Outside_Winstream_access_in remark JLAN
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.215 eq https
    access-list Outside_Winstream_access_in remark UMERPS
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.212 eq https
    access-list Outside_Winstream_access_in remark UMERPS
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.212 eq ssh
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.213 eq https
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.213 eq 5494
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.214 eq www
    access-list Outside_Winstream_access_in extended permit tcp any host x.x.205.211 eq 8081
    access-list Outside_Winstream_access_in extended permit icmp any any echo
    access-list outside_6_cryptomap extended permit ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0
    access-list outside_6_cryptomap extended permit ip 172.20.40.0 255.255.255.0 10.0.2.0 255.255.255.0
    access-list Outside_Windstream_cryptomap_11 extended permit ip 172.20.40.0 255.255.255.0 10.0.2.0 255.255.255.0
    access-list Outside_Windstream_cryptomap_10 extended permit ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0
    access-list Outside_Windstream_cryptomap_5 extended permit ip 10.0.0.0 255.255.255.0 10.0.10.0 255.255.255.0
    access-list Outside_Windstream_cryptomap_12 extended permit ip 172.20.40.0 255.255.255.0 10.0.2.0 255.255.255.0
    access-list Outside_Windstream_2_cryptomap extended permit ip 10.0.0.0 255.255.255.0 172.20.48.0 255.255.252.0
    access-list nonat extended permit ip any any inactive
    pager lines 24
    logging enable
    logging asdm debugging
    logging flash-bufferwrap
    mtu outside 1500
    mtu Outside_Windstream 1500
    mtu inside 1500
    mtu management 1500
    ip local pool vpn-pool 192.168.100.100-192.168.100.200
    no failover
    monitor-interface outside
    monitor-interface Outside_Windstream
    monitor-interface inside
    monitor-interface management
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-523.bin
    no asdm history enable
    arp timeout 14400
    nat-control
    global (Outside_Windstream) 1 x.x.205.216 netmask 255.0.0.0
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 172.20.40.0 255.255.252.0
    nat (inside) 1 10.0.0.0 255.255.0.0
    static (inside,Outside_Windstream) x.x.205.217 10.0.0.20 netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.220 10.0.0.21 netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.218 10.0.0.15 netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.215 172.20.40.145 netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.211 UMEMAIL1 netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.212 UMERPS netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.213 172.20.40.243 netmask 255.255.255.255
    static (inside,Outside_Windstream) x.x.205.214 172.20.40.146 netmask 255.255.255.255
    access-group acl_inbound in interface outside
    access-group Outside_Winstream_access_in in interface Outside_Windstream
    route Outside_Windstream 0.0.0.0 0.0.0.0 x.x.205.209 1
    route inside 172.20.40.0 255.255.252.0 10.0.0.3 1
    route inside 10.0.30.0 255.255.255.0 10.0.0.254 1
    route inside 10.0.1.0 255.255.255.0 10.0.0.2 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server BBPA-SRV-DC01 protocol radius
    aaa-server BBPA-SRV-DC01 host 10.0.0.15
    timeout 5
    key G6G7#02bj!
    aaa-server UMAP protocol radius
    aaa-server UMAP host 172.20.40.245
    timeout 5
    key gfrt1a
    aaa-server UMAP host 172.20.40.244
    timeout 5
    key gfrt1a
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 10.0.0.0 255.255.255.0 inside
    http 10.0.0.15 255.255.255.255 inside
    http 192.168.1.0 255.255.255.0 management
    http 192.168.100.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto dynamic-map Outside_Windstream_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map Outside_Windstream_dyn_map 40 set pfs
    crypto dynamic-map Outside_Windstream_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto map outside_map 5 match address outside_5_cryptomap
    crypto map outside_map 5 set peer Wilkes
    crypto map outside_map 5 set transform-set ESP-3DES-SHA
    crypto map outside_map 10 match address outside_6_cryptomap
    crypto map outside_map 10 set peer KappaPittston
    crypto map outside_map 10 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto map Outside_Windstream_map 5 match address Outside_Windstream_cryptomap_5
    crypto map Outside_Windstream_map 5 set peer Wilkes
    crypto map Outside_Windstream_map 5 set transform-set ESP-3DES-SHA
    crypto map Outside_Windstream_map 10 match address Outside_Windstream_cryptomap_10
    crypto map Outside_Windstream_map 10 set peer KappaPittston
    crypto map Outside_Windstream_map 10 set transform-set ESP-3DES-SHA
    crypto map Outside_Windstream_map 65535 ipsec-isakmp dynamic Outside_Windstream_dyn_map
    crypto map Outside_Windstream_map interface Outside_Windstream
    crypto isakmp enable Outside_Windstream
    crypto isakmp policy 5
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 3600
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption des
    hash md5
    group 2
    lifetime 86400
    crypto isakmp nat-traversal  20
    telnet 10.0.0.0 255.255.0.0 inside
    telnet timeout 5
    ssh 10.0.0.0 255.255.255.0 inside
    ssh timeout 5
    console timeout 0
    management-access inside
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ftp
      inspect skinny
      inspect pptp
    service-policy global_policy global
    webvpn
    enable Outside_Windstream
    svc image disk0:/sslclient-win-1.1.4.177.pkg 1
    svc enable
    group-policy DfltGrpPolicy attributes
    banner none
    wins-server none
    dns-server none
    dhcp-network-scope none
    vpn-access-hours none
    vpn-simultaneous-logins 3
    vpn-idle-timeout 30
    vpn-session-timeout none
    vpn-filter none
    vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
    password-storage disable
    ip-comp disable
    re-xauth disable
    group-lock none
    pfs disable
    ipsec-udp disable
    ipsec-udp-port 10000
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list none
    default-domain none
    split-dns none
    intercept-dhcp 255.255.255.255 disable
    secure-unit-authentication disable
    user-authentication disable
    user-authentication-idle-timeout 30
    ip-phone-bypass disable
    leap-bypass disable
    nem disable
    backup-servers keep-client-config
    msie-proxy server none
    msie-proxy method no-modify
    msie-proxy except-list none
    msie-proxy local-bypass disable
    nac disable
    nac-sq-period 300
    nac-reval-period 36000
    nac-default-acl none
    address-pools none
    smartcard-removal-disconnect enable
    client-firewall none
    client-access-rule none
    webvpn
      functions url-entry
      html-content-filter none
      homepage none
      keep-alive-ignore 4
      http-comp gzip
      filter none
      url-list none
      customization value DfltCustomization
      port-forward none
      port-forward-name value Application Access
      sso-server none
      deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information
      svc required
      svc keep-installer installed
      svc keepalive none
      svc rekey time none
      svc rekey method none
      svc dpd-interval client none
      svc dpd-interval gateway none
      svc compression deflate
    group-policy umeemp internal
    group-policy umeemp attributes
    dns-server value 172.20.40.245
    vpn-filter none
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value KappaVPN_splitTunnelAcl
    default-domain value umapinc.com
    group-policy KappaVPN internal
    group-policy KappaVPN attributes
    wins-server value 10.0.0.15
    dns-server value 10.0.0.15
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value umeemp_splitTunnelAcl
    default-domain value kappa.loc
    username gwadmin password AVjtEPq7nvtiAAk0 encrypted
    tunnel-group DefaultWEBVPNGroup general-attributes
    address-pool vpn-pool
    authentication-server-group BBPA-SRV-DC01
    authorization-required
    tunnel-group KappaVPN type ipsec-ra
    tunnel-group KappaVPN general-attributes
    address-pool vpn-pool
    authentication-server-group BBPA-SRV-DC01
    default-group-policy KappaVPN
    tunnel-group KappaVPN ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.131.62 type ipsec-l2l
    tunnel-group x.x.131.62 ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.232.2 type ipsec-l2l
    tunnel-group x.x.232.2 ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.49.114 type ipsec-l2l
    tunnel-group x.x.49.114 ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.226.218 type ipsec-l2l
    tunnel-group x.x.226.218 ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.116.133 type ipsec-l2l
    tunnel-group x.x.116.133 ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.21.36 type ipsec-l2l
    tunnel-group x.x.21.36 ipsec-attributes
    pre-shared-key *
    tunnel-group umeemp type ipsec-ra
    tunnel-group umeemp general-attributes
    address-pool vpn-pool
    authentication-server-group UMAP
    default-group-policy umeemp
    tunnel-group umeemp ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.81.81 type ipsec-l2l
    tunnel-group x.x.81.81 ipsec-attributes
    pre-shared-key *
    tunnel-group x.x.84.41 type ipsec-l2l
    tunnel-group x.x.84.41 ipsec-attributes
    pre-shared-key *
    prompt hostname context
    Cryptochecksum:xxxxxxxxxxxxxxxxxxxxx
    : end
    asdm image disk0:/asdm-523.bin
    no asdm history enable

    I'm sorry, I misunderstood what you were asking.  Yes those three networks are on the inside of our ASA.  we have 2 outside of the ASA (10.0.2.x, 10.0.10.x).  When our clients vpn they connect to the x.x.205.210 ip address, which maps them depending on the preshared key that puts them on either the kappaVPN or the umeempVPN.  (I am kind of new to configuring the ASA).  When the cisco vpn client connects to the network, I checked the statistics and it lists all of our LAN networks under secure routes.  I cannot ping anything inside the LAN nor can I connect RDP, telnet or anything.
    Hope this answers your questions, just let me know if you need any more information.
    -Rudy

  • OS 10.4 clients cannot access Shared Mac folder on W2k Server - URGENT

    We have a network of about 25 computers, 10 or so of them are Mac OS 10.4, the rest are Win XP Pro PCs. We have a server dedicated to file sharing. We basically have one main shared folder called "FILES". This is shared for PCs and Macs. Recently after a restart of the server (for regular maintenance), the Macs could not see the shared Mac volume (FILES), PCs could access the share without a problem. After a few minutes (15 or so) the Macs could all of a sudden see the share and
    everything was fine.
    However, we just restarted the server again and we're having the same issue again. The difference is, this time, after waiting for a few hours, the Macs still cannot see the Mac Share. The macs connect to the server via TCP/IP, the users use their usernames and passwords and can connect to the server, however, the only volume they see is the Micrsoft UAM volume.
    When we created a different folder and shared it (through MMC), the Macs could see and access that one.
    We get an Event ID 12061 in the System Event Log as the user tries to connect to the share. I found a Microsoft KB article, but no solution to the problem was given. http://support.microsoft.com/kb/q136300/
    Here are some things I have tried to remedy the issue, please keep in mind we cannot change the name of the share (FILES) becuase of the thousands of file mappings in quark, etc.:
    Again Restarted Server
    Stopped Sharing the folder, then reshared it
    Stopped sharing the folder
    Uninstalled / Reinstalled Appletalk Protocol from network adapter
    Uninstalled / Reinstalled File Services for Macintosh [Restarted]
    Uninstalled / Reinstalled Appletalk Protocol from network adapter again [Restarted]
    Reshared the folder
    Created a new mac share called TEST (Macs could see and access)
    Moved data from Files to TEST, now Macs could not see TEST
    Moved data back to FILES
    Created a folder called FILES2, moved data from FILES to FILES2
    Stopped sharing FILES (PC and Mac), renamed FILES to FILES1
    Renamed FILES2 to FILES (Macs could not see volume)
    It seems as though the problem is with an individual file or two, which sort of corresponds the what Microsoft has written regarding the error.
    Has anyone had any experience with this issue? Any insight or solution to this issue is greatly appreciated.
    Thank you!

    It's very important to be as specific as possible when discussion network service access. In your question, it sounds like you want the macs to attach to FILES using SMB/CIFS, but you also call it a Mac share, so it's not obvious if you mean an AFP share or just a share for Macs to use.
    You should know that the Macs can connect to either AFP or SMB volumes, and they can browse for SMB over TCP/IP and AFP over both TCP/IP and Appletalk (Appletalk must be turned on and browsing active in Directory Access).
    Connecting via SMB to a volume hosted on Windows2K or higher server will fail with the default settings, which require secure connections not supported by Mac OS X (because Samba doesn't support it). To overcome that problem, see this article:
    http://www.macosxhints.com/article.php?story=20030922153448490&query=-5000
    (scroll down to one of the top-level replies, which explains in detail how to deactivate secure connections)
    You might also be able to improve reliability by editing the SMB settings in Directory Access and setting a WINS server, but it depends on your network.

  • Access websites hosted on local web server

    Hi there,
    I have a Cisco ASA 5505 in my home office which has a few PCs behind it with a linux web server running some websites. I can access the websites from outside no problem (i.e. on my iPhone using a 3G connection). However, I struggle to access the websites from within the network. The ASA gives me this error:
    6
    May 05 2013
    11:52:27
    192.168.55.61
    50420
    Failed to locate egress interface for TCP from inside:192.168.55.61/50420 to 86.*.*.*/80
    ASA runs version 9. Here is the config bit:
    object network denon-server
    host 192.168.55.200
    access-list outside_access_in extended permit tcp any object denon-server eq www
    object network denon-server
    nat (any,outside) static interface service tcp www www
    Any suggestions?

    Hi,
    I assume that you are trying to reach the LAN server with the public IP address that the ASA holds and also uses for the above Port Forward / Static PAT configuration?
    If this is the situation then I am afraid that with the current configuration that is not possible. The NAT configuration towards Internet is done between probably "inside" and "outside". So "outside" interface holds the public IP address. ASA doesnt let you connect to that "outside" IP address from behind the "inside" IP address. (Or any other interface for that matter)
    What you could try to do is configure a NAT that would enable you to use the public IP address of the server even when connecting from the "inside" of ASA.
    Try this
    object network SERVER-LOCAL
    host 192.168.55.200
    object network SERVER-PUBLIC
    host 86.x.x.x
    object network LAN
    subnet 192.168.55.0 255.255.255.0
    nat (inside,inside) source dynamic LAN interface destination static SERVER-PUBLIC SERVER-LOCAL
    Where
    SERVER-LOCAL = Is the "object" that defines the real IP address of the server
    SERVER-PUBLIC = Is the "object" that defines the public IP address of the server (that ASA holds on its "outside")
    LAN = Is the "object" that defines the subnet from where LAN users connect to the server public IP address
    Check that the network mask is correct for the LAN and fill in the public IP address.
    The actual NAT configuration tells the ASA this
    When a connection from LAN is coming towards SERVER-PUBLIC then UN-NAT SERVER-PUBLIC to SERVER-LOCAL and NAT LAN to "inside" interface IP address (as defined by the parameter "interface" in the configuration)
    This should enable the LAN hosts to use the public IP address to connect to the server. The server though will see the connections coming from the ASA "inside" interface IP address.
    Hope this helps
    Please remember to mark a correct reply as the correct answer if it did answer. And/or rate helpfull answers
    Ask more if needed.
    - Jouni

  • Fetch websites hosted on Remote IIS server using C#

    Hi,
    I want to get all the websites that are hosted on a remote server. I have the Server IP, username and password of the remote server and I need to retrieve all the sites that are hosted on the server. How can I achieve this in C# ?
    Regards,
    Pradeep R

    The easy way is to use WMI to talk with IIS.  Alternatively you can use the IIS API but WMI is easier.  Refer to MSDN for documentation on the IIS WMI Provider.
    Here's some starter
    code in VBScript.  Here's the equivalent via WMI Code Creator.
    using System;
    using System.Management;
    using System.Windows.Forms;
    namespace WMISample
    public class MyWMIQuery
    public static void Main()
    try
    ManagementObjectSearcher searcher =
    new ManagementObjectSearcher("root\\WebAdministration",
    "SELECT * FROM Site");
    foreach (ManagementObject queryObj in searcher.Get())
    Console.WriteLine("-----------------------------------");
    Console.WriteLine("Site instance");
    Console.WriteLine("-----------------------------------");
    Console.WriteLine("Name: {0}", queryObj["Name"]);
    catch (ManagementException e)
    MessageBox.Show("An error occurred while querying for WMI data: " + e.Message);
    Note that WMI must be turned on for the IIS server and the user needs appropriate rights.
    Michael Taylor
    http://blogs.msmvps.com/p3net

  • How uninstall WSUS server role from Windows Server 2008 R2 with database hosted on remote SQL server?

    Hello, 
    I'm looking to uninstall the WSUS server role 3.0 from Windows Server 2008 R2 SP1. The thing is the database is hosted on a remote MS SQL server. I want to remove the database as well. I would like help for figuring out what I need to do to completely remove
    WSUS and its database.
    Any kind of help is appreciated! Thanks  

    Hi,
    WSUS offers limited support for running database software on a computer that is separate from the computer where the rest of WSUS is installed. This section offers step-by-step
    instructions for how to install WSUS in this configuration.
    If you meet the uninstall issue with the normal uninstall, please post the detail information for us but if you just want to manage the WSUS related SQL data, you can refer
    the following KB then delete corresponding database.
    In the general procedure, you will create the related WSUS database as below::
    Run WSUS Setup from the command line, using the SQLINSTANCE_NAME=servername\instancename command-line option, where servername is the name of the remote computer, and instancename
    is the name of the SQL Server instance that you will use for WSUS.
    More information:
    Choose the Database Used for WSUS 3.0
    http://technet.microsoft.com/en-us/library/cc708452(v=ws.10).aspx
    Appendix B: Configure Remote SQL
    http://technet.microsoft.com/en-us/library/cc708595(v=ws.10).aspx
    Hope this helps.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Cannot access created sharepoint site other than server machine

    I have installed SP2013 in windowsserver2008, i have chosen standalone server while configuring the server. I have created a toplevel
    site using Central Admin with Admin permissions. I opened the newly created site in the browser successfully. But i cannot connect this site from another machine using browser, i can able to open the site in the same installed server not in another machine
    using a browser. Can you please suggest me how can i share the created site to users to get work around.

    This sounds like a networking/dns issue and nothing related to SharePoint. Once your networking is setup correctly, you should be able to access the farm with the url http://{Server Name}/. But there has to be a dns entry for [Server Name] on your
    domain controller that points to the ip address of your SharePoint server and the SharePoint Server has to be reachable over the network on port 80.
    Doug Hemminger http://www.sharepointdoug.com
    What is the way to find out the network/ dns issue?
    And how to solve if any of this has >

  • HT201210 I cannot access to the Apple iOS update server.

    I need iOS 4.2 for several useful apps but I can't update it. I tried every trick suggested on support.apple.com, without success. I took an appointment at a Genius bar in London for next wednesday.
    Thanks for any help.
    Pierre

    Any error numbers given? If yes, check this article for more info:
    iTunes: Specific update-and-restore error messages and advanced troubleshooting
    Unable to contact the iOS software update server gs.apple.com
    Error 1004, 1013, 1638, 3194: These errors may be the result of the connection to gs.apple.com being redirected or blocked. Follow these steps to resolve these errors:
    Install the latest version of iTunes.
    Check security software. Ensure that communication to gs.apple.com is allowed. Follow this article for assistance with security software. iTunes for Windows: Troubleshooting security software issues.
    Check the hosts file. The restore will fail if there is an active entry to redirect gs.apple.com. FollowiTunes: Advanced iTunes Store troubleshooting to edit the hosts file or revert to a default hosts file. See section "Blocked by configuration: (Mac OS X/Windows) > Rebuild network information".
    Try to restore from another known-good computer and network.
    If the errors persist on another computer, the device may need service.
    Errors 3000-3999 (3004, 3013, 3014, 3018, 3164, 3194, and so on): Error codes in the 3000 range generally mean that iTunes cannot contact the update server (gs.apple.com) on ports 80 or 443.
    Update to the latest version of iTunes.
    Verify the computer's date and time are accurate.
    Check that your security or firewall software is not interfering with ports 80 or 443, or with the server gs.apple.com.
    Follow Troubleshooting security software. Often, uninstalling third-party security software will resolve these errors.
    An entry in your hosts file may be redirecting requests to gs.apple.com (see "Unable to contact the iOS software update server gs.apple.com" above).
    Internet proxy settings can cause this issue. If you are using a proxy, try without using one.
    Test restoring while connected to a known-good network.

  • Access OTN-hosted db remotely

    Hi - I did a search and couldnt find anything so if this is a simple answer then I apologize.
    I had a local install of htmldb and was using that, but since I often use different computers I was granted a workspace through Oracle so I could make changes from any computer and have it saved to a central area.
    My question is this - is there anyway for me to access my schema/db from outside of the web browser? Say with a development tool using a TNS entry? I am used to my own tool, and sort of prefer testing code on that first. If there isnt, I'll just create a local copy on my own db and test there, but it would be nice if it was accessible.

    Thanks Scott for the reply - I was expecting this was the answer but wanted to verify.

  • Cannot access deployed JDeveloper App in Weblogic Server

    I have built and successfully deployed an Oracle JDeveloper 11.1.2.2.0 web application using ADF security to a clustered (two servers) Weblogic 10.3.5.0 server. The login page comes up when I type in the URL but upon submitting the login page I get the following error:
    Dec 3, 2012 10:35:47 AM MST     ServletContext-/ContractRateAdjustmentWebAppView     Info     BEA-000000     JspServlet error: Servlet unable to dispatch to the following requested page: The following exception occurred:java.io.FileNotFoundException: /index.jsp
    The is no index.jsp page in my application. Why is this page being looked for?

    Thank you for the reply.
    But Just I wnt to know some stuff related to ant command...
    As this is my first deployment in weblogic 8.1.
    This is what i have done...
    1> Created a folder "ifejbproc" in...
    D:\bea\weblogic81\samples\server\examples\src\examples\ejb20
    2> And I copied following files to "ifejbproc" folder
    application.xml
    ejb-jar.xml
    weblogic-ejb-jar.xml
    build.xml <I created it as you seen in the previous msg>
    com <Folder that consists of java class files>
    3>Then I ran the setExamplesEnv.cmd in command prompt located in,
    D:\bea\weblogic81\samples\domains\examples
    4>Then I changed the cmd path to,
    CD D:\bea\weblogic81\samples\server\examples\src\examples\ejb20\ifejbproc
    5> Then I ran the ant command.
    When i ran this command It created a ifejbproc.jar file but it did not included the java class files the ifejbproc.jar file.
    Is any thing I need to do with the build.xml
    Note: I commented the compile tag in build.xml
    Waiting for your reply.
    Thx,
    babloo.

  • Problem accessing EJB located on remote application server

    Hi there,
    I am working on a project where I need to use a remote EJB in my project....
    I am able to do it but having a problem after that....
    The problem is that for the first time when I get a remote object using JNDI lookup and call a function of the object, it works well....
    But, next time when I try to get the same remote object and call the same function again, I get the following exception...
    The following exception was logged java.lang.NullPointerException
    at com.ibm.ISecurityLocalObjectBaseL13Impl.CSICredentialsManager.getClientSubject(CSICredentialsManager.java:389)
    at com.ibm.ISecurityLocalObjectBaseL13Impl.CSIClientRI$2.run(CSIClientRI.java:454)
    at java.security.AccessController.doPrivileged1(Native Method)
    at java.security.AccessController.doPrivileged(AccessController.java(Compiled Code))
    at com.ibm.ws.security.util.AccessController.doPrivileged(AccessController.java(Compiled Code))
    at com.ibm.ISecurityLocalObjectBaseL13Impl.CSIClientRI.send_request(CSIClientRI.java:450)
    at com.ibm.rmi.pi.InterceptorManager.iterateSendRequest(InterceptorManager.java:404)
    at com.ibm.rmi.iiop.ClientRequestImpl.<init>(ClientRequestImpl.java:136)
    at com.ibm.rmi.iiop.GIOPImpl.createRequest(GIOPImpl.java:141)
    at com.ibm.rmi.iiop.GIOPImpl.createRequest(GIOPImpl.java:97)
    at com.ibm.rmi.corba.ClientDelegate._createRequest(ClientDelegate.java:1854)
    at com.ibm.rmi.corba.ClientDelegate.createRequest(ClientDelegate.java:1132)
    at com.ibm.CORBA.iiop.ClientDelegate.createRequest(ClientDelegate.java:1285)
    at com.ibm.rmi.corba.ClientDelegate.createRequest(ClientDelegate.java:1065)
    at com.ibm.CORBA.iiop.ClientDelegate.createRequest(ClientDelegate.java:1251)
    at com.ibm.rmi.corba.ClientDelegate.request(ClientDelegate.java:1731)
    at com.ibm.CORBA.iiop.ClientDelegate.request(ClientDelegate.java:1207)
    at org.omg.CORBA.portable.ObjectImpl._request(ObjectImpl.java:460)
    at org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:502)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:740)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at com.ibm.ws.webcontainer.servlet.StrictServletInstance.doService(StrictServletInstance.java:110)
    at com.ibm.ws.webcontainer.servlet.StrictLifecycleServlet._service(StrictLifecycleServlet.java:174)
    at com.ibm.ws.webcontainer.servlet.IdleServletState.service(StrictLifecycleServlet.java:313)
    at com.ibm.ws.webcontainer.servlet.StrictLifecycleServlet.service(StrictLifecycleServlet.java:116)
    at com.ibm.ws.webcontainer.servlet.ServletInstance.service(ServletInstance.java:283)
    at com.ibm.ws.webcontainer.servlet.ValidServletReferenceState.dispatch(ValidServletReferenceState.java:42)
    at com.ibm.ws.webcontainer.servlet.ServletInstanceReference.dispatch(ServletInstanceReference.java:40)
    at com.ibm.ws.webcontainer.webapp.WebAppRequestDispatcher.handleWebAppDispatch(WebAppRequestDispatcher.java:1171)
    at com.ibm.ws.webcontainer.webapp.WebAppRequestDispatcher.dispatch(WebAppRequestDispatcher.java:676)
    at com.ibm.ws.webcontainer.webapp.WebAppRequestDispatcher.forward(WebAppRequestDispatcher.java:203)
    at com.ibm.ws.webcontainer.srt.WebAppInvoker.doForward(WebAppInvoker.java:125)
    at com.ibm.ws.webcontainer.srt.WebAppInvoker.handleInvocationHook(WebAppInvoker.java:300)
    at com.ibm.ws.webcontainer.cache.invocation.CachedInvocation.handleInvocation(CachedInvocation.java:71)
    at com.ibm.ws.webcontainer.srp.ServletRequestProcessor.dispatchByURI(ServletRequestProcessor.java:246)
    at com.ibm.ws.webcontainer.oselistener.OSEListenerDispatcher.service(OSEListener.java:334)
    at com.ibm.ws.webcontainer.http.HttpConnection.handleRequest(HttpConnection.java:56)
    at com.ibm.ws.http.HttpConnection.readAndHandleRequest(HttpConnection.java:652)
    at com.ibm.ws.http.HttpConnection.run(HttpConnection.java:458)
    at com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:936)
    I do get the object reference without any issue but on calling the function, I get the exception mentioned above.
    I tried to lookup on the internet if anyone else has the same problem but no luck...
    Appreciate any help!!!
    Thanks in advance...

    Hi!
    I have the same problem, but i never runs ok, the first time that I get a remote object i have these exception... java.lang.NullPointerException.
    I send you my client app code.
    The exception appears when execute the .create method.
    Can you send me your code?
    Good luck
    Mike
    [email protected]
    ==============================000
    package estacion;
    import servidor.InteresesRemote;
    import servidor.InteresesRemoteHome;
    import java.util.Properties;
    import javax.rmi.PortableRemoteObject;
    import javax.naming.*;
    public class Main {
    /** Creates a new instance of Main */
    public Main() {
    public static void main(String[] args) {
    // TODO code application logic here
    Properties env = new Properties();
    // Definir las propiededas y ubicaci�n de b�squeda de Nombres
    JNDI.
    env.setProperty("java.naming.factory.initial",
    "com.sun.jndi.cosnaming.CNCtxFactory");
    env.setProperty("java.naming.provider.url",
    "iiop://localhost:3700");
    try
    // Traer el Contexto de Nombre
    InitialContext jndiContext = new InitialContext(env);
    System.out.println("Contexto Disponible");
    // Traer la Referencia del EJB
    Object ref = jndiContext.lookup("ejb/InteresesBean");
    System.out.println("Se encontr� Referencia del EJB!");
    // Traer la referencia del "Home Interface "
    InteresesRemoteHome home = (InteresesRemoteHome)
    PortableRemoteObject.narrow (ref, InteresesRemoteHome.class);
    // Crear un Objeto a partir del "Home Interface"
    InteresesRemote interes = home.create();
    // Llamar la funci�n
    System.out.println("Inter�s de 10,000 Capital, a tasa 10%,
    bajo 2 plazos anuales:");
    System.out.println(interes.calcularInteres(10000, 0.10, 2));
    catch(Exception e)
    System.out.println(e.toString());
    Run Trace:
    ====================================================
    Contexto Disponible
    Se encontr� Referencia del EJB!
    java.lang.NullPointerException

  • Since downloading Firefox 5 last week, we cannot access the internet. The message "server not found" pops up along with the statement "firefox can't find the server at (whatever webpage you enter). How can this problem be fixed..other browsers stink.

    as stated above. I don't know what else to say.

     (The annoying error) Internet Explorer cannot display this page  Solved
    This problem can be solved in seconds with just 8 or 10 clicks of your mouse. As you are reading this you are already in Internet explorer. At the top left hand side of your screen you should see the below words.
    File   Edit   View   Favourites   Tools   Help 
    If you can't see the above words then right click on any blank area on the third bar from the top of your screen and click on menu bar
    Now click on Tools then click on Internet Options.  Then click on the Advanced tab at the top right hand side of that page.  Now click on the Reset button near the bottom right hand side. Now close and then re-open your Internet explorer.
    That's it folks you're all done!  Best regards to you all, PROBE

  • Access the files of a web server through a JSP page

    Hello,
    Is it possible to access the files of a an Apache web server, just as you access your local machine.
    Basically i want to access the files of a specific folder, such as http://server:8080/foldername/ ,
    and get a list of all the files stored in there. I know how to do it for the local file system.
    File f = new File(server);
              File files[] = f.listFiles();
              for(int i=0;i<files.length;i++){
              if(files.getName().contains(" ")){
                   System.out.println(files[i].getName());

    This is really dependent on your web server. A web server isn't a shell and the closest equivalent I can think of barring webserver extensions is to configure directory listing to be allowed for the directory you're trying to, grab that html file listing, parse it, and use that to get a list of file names. This is not a very clean solution, so I suspect that whatever problem you're trying to solve, you're going about it the wrong way.
    Assuming Apache: [http://httpd.apache.org/docs/1.3/misc/FAQ.html#indexes|http://httpd.apache.org/docs/1.3/misc/FAQ.html#indexes]

Maybe you are looking for

  • How to update date field in oracle using jdbc

    Hi all, In my database i have a column LAST_UPDATED_DTTM which is used to store last updated date . when i try to update using the following query stmt update MD_TABLE set LAST_UPDATED_DTTM= + " new java.sql.Date(c.getTime().getTime()) where PROD_ID=

  • Changing the name of my macbook air

    How do I remove the old owner from here or just change the name? file://localhost/Users/shane-bennett/

  • Node Manger in a cluster on NFS

    Hi, I will shortly set up a cluster. The two unix servers are on an NFS file system. So, both sides of the cluster will have access to the WebLogic installation and the domain. So, I guess there will be two instances of Node Manager? One on each unix

  • .csv's, excel and ssis

    Hi we run 2012 std.  I've been using ssis now for 7 years or more and have always (especially lately) shuddered at the thought of needing to bake excel file functionality into my pkgs.  Some of the nightmares I remember include 32 bit directory limit

  • FILE NAMING IN RUNTIME in scheduler/plsql code in 102g. please help, thankU

    Hi, we have a scheduler job which calls/executes a stored procedure that generates a report file. however we need to give file name run at run time and need to copy it to shared folder. we do not want use any shell scripts here and like to complete t