Evernote Account Setup Failure

I cannot get the account setup for Evernote to work on a Z10.
What's occurring: 
Setup->Accounts->Add Account->Evernote
    evernote login page shown.
I enter user name and password, click on "Sign in"
    Evernote website goes to next page
I click on "Authorize"
    immediately I get an "Error: Couldn't connect to the server" and it shows a "Try again" button
I click "Try Again"
Evernote website displays 'Missing required oauth parameter "oauth_token"' and dead ends.
There is a 'cancel' button ribbon at the top of the screen for the whole duration, so I think I am still in the normal account setup.  Anyone else have same problem?  Is there a workaround?
From Evernote's perspective, the Blackberry is being authorized correctly, it is visible as a new device in the Evernote account logs.  But the blackberry does not appear to be capturing the oauth token, nor completing the account setup process. I can't tell which side of the equation (Blackberry account setup vs. Evernote website) is screwed up.
Evernote customer support will not provide support.
I'm running latest OS on a Z10.
I can't think of any interfering service or web configuration.  I've tried over cellular and wifi data services.

Have exact same problem and response from Evernote.  The first Z10 I had sent through the Evernote setup with no problem and was working great.  That device was faulty and had to get another.  2nd one has the problem.  Will monitor this thread for updates.

Similar Messages

  • Email account setup failure

    AT&T 8310 Curve - I have one e-mail address set up and working fine: IMAP
    Trying to set up a slightly more complex one fails.
    The differences with the second account are:
    It uses SSL.
    The mail server is NOT the same as the domainaname in the e-mail address.
    The username is NOT the same as the part before @ in the email address.
    The email address is: [email protected]
    Server is  mail-amer.isp.com
    Username is: ABC123
    Service is IMAP/SSL
    So, when I try to "Set up an existing account" -- web/pc (but same result from BB).
    I enter email address [email protected] and password.
    This fails, as I would expect. I then choose the option to provide the details myself.
    I enter:
    Username: ABC123
    Password: ******
    Email Server: mail-amer.isp.com
    Email address: [email protected]
    It tries to set up, but fails.
    I am assuming that it will try SSL - Port 993 since I can't specify this.
    It should work, but doesn't.
    The text on the setup form worries me. although I selected ISP POP/IMAP the form is entitled "Set up existing Outlook / Outlook Express account" -- Which is NOT what I am trying to do.
    Similarly, the comments under the entry fields seem to be wrong.
    For username it says "(e.g. jdoe or [email protected])"  -- well, my username isn't the first part of the email addr.
    Anyway - whatever - it fails to work.
    Of course, there seems to be no way to contact anyone with a clue to get this set up ... any suggestions are welcome! 

    when it fails ( you can make it fail by providing wrog password): Choose this is my work email account -> I will provide the settings to add this email account   -> in the server name try using IP address: 216.126.204.65 ( this is what came when i used 'mail-amer.isp.com', is its diferentmail server, get the correct IP address) and then also make sure the user name is correct (it could be 'jdoe' or your full email address, try both).
    Click on KUDOS to appreciate our efforts and mark the thread RESOLVED if your issue is resolved.

  • Balancing Segment Value assignment to Legal Entity using Account Setup Mgr

    Hello,
    This is on r12.06
    By mistake- I did not assign BSV at Legal Entity level, insteady I directly assigned at Ledger level. Now, I am getting following error when running "Accounting Program" standard program
    The subledger journal entry contains lines with balancing segment values that are not assigned to any legal entity.  Unassigned balancing segments cannot be used to balance a subledger journal entry with balancing segments already assigned to a legal entity.  Either update the balancing segment value assignments for the ledger ADP/Claims Solutions Group or update the balancing segment values used on the subledger journal entry Upon research, It was discovered that that the Balancing segment is assigned only at ledger level and it is not assigned at Legal Entity level in account setup manager.
    When I attempted to assign the BSV at LE level, it is not showing the BSV in list of values.
    I even end dated BS at ledger level and tried again but still the concerned BSV is not showing up in LOV at Legal entity level.
    Now I am completely stuck. Any idea what am I missing? Why, the new BSV is not showing up at LE level LOV when attempting to assign BSV at LE level?
    Thank you for reading this post in advance.
    Regards,
    R

    Once a BSV is assigned to the ledger it does not appear in the LOV of BSV-LE assignment field. Pl see if you can delete the BSV from ledger assignment, then only you can re-assign to LE. In my opinion, it allows you to delete the BSV from ledger level if you have not already used it in transactions. In your case, I wonder if it will allow you to delete it. If not, you have to raise SR with Oracle support.
    Thanks
    Tarun

  • Mobile account setup stops syncing and acts like a network user

    Mobile account setup stops syncing and acts like a network user system under ODM
    Setup: Mobile laptop users authenticating against an ODM. Every user has a networked home directory on an Xserve. The whole setup is 10.4 (client and server). All systems run a standard image. Most effected systems have been re-imaged since the onset of the issue.
    Issue: Some of the users are not syncing properly every time. It is as if the system forgets it is a mobile system and reverts to using the User's network home (instead of saving to /Users and syncing). If the user is effected, the system will not even accept cached credentials if they are off network. This forgetfulness does not seem to follow any pattern and does not effect all of our mobile users.
    In mucking about trying to find a cause to this issue I ran across an oddity in all effected systems Netinfo database. The users are each listed twice. Each entry has the same username, short name and UID. Also, In each case one record looks wrong... this varies somewhat from user to user, but in each case there is marked difference in the record's contents. Deleting the incomplete record in Netinfo manager seems to solve the issue (seems, as we are very early in testing this).
    Anyone have a clues as to where this double came from? The only lead so far is that it looks like the users having issues pre-date the use of mobile accounts. At some time they all had local accounts that authenticated against the ODM but never synced or had networked home directories. The pool of users who just got laptops (and thus never had a local account) seem unaffected so far.
    Also, what is the best way to browse the ODM master to find these duplicates?

    I have a similar issue with computers bound to Active Directory. Users occasionally have a problem logging into their computers even though their account is fine. Logging in as Admin and running netinfo manager always shows duplicate user accounts. Deleting the one that says disabled always clears up the issue. I'd like to find a startup script that would delete the disabled account, thus preventing the issue.

  • SAP Add On for Crystal Reports - no window for account setup

    Already installed the add on: windows server 2008 64 bit / SAP Business One 8.8 PL 12.
    Crystal Runtime is installed too.
    After activating the add on, we tried to do the 'account setup'.
    But there was a error: ' Item - could not commit action because the item is currently in focus [66000-23].
    Anyone there to help us solving ?
    thx

    To solve the issue you must launch the following queris on SQL Server Manager:
    CREATE TABLE [dbo].[SAP_CR_REPORT_GROUP](
         [GroupName] [nvarchar](50) NULL,
         [RowId] [numeric](18, 0) IDENTITY(1,1) NOT NULL
    ) ON [PRIMARY]
    CREATE TABLE [dbo].[SAP_CR_REPORT_GROUPUSER](
         [UserId] [numeric](5, 0) NULL,
         [GroupId] [char](10) NULL,
         [RowId] [numeric](18, 0) IDENTITY(1,1) NOT NULL
    ) ON [PRIMARY]
    CREATE TABLE [dbo].[SAP_CR_REPORT_REPORT](
         [ReportName] [nvarchar](50) NULL,
         [ReportDescription] [nvarchar](100) NULL,
         [ReportPath] [nvarchar](1000) NULL,
         [IsPublic] [char](1) NULL,
         [ModuleUID] [char](20) NULL,
         [RowId] [numeric](18, 0) IDENTITY(1,1) NOT NULL
    ) ON [PRIMARY]
    CREATE TABLE [dbo].[SAP_CR_REPORT_REPORTGROUP](
         [ReportId] [numeric](18, 0) NULL,
         [GroupId] [numeric](18, 0) NULL,
         [RowId] [numeric](18, 0) IDENTITY(1,1) NOT NULL
    ) ON [PRIMARY]

  • Why is the "From:" field being changed in Mac Mail.  I have multiple gmail accounts setup and it seems to change the "FROM" field even though I've selected which account to use to send the email.

    So
    I've got multiple gmail accounts setup in Mac Mail.
    Somtimes when I send or forward emails, it uses the wrong FROM field even though I'm declaring
    specifically which account to use.
    This becomes apparent when the person replies to my message and it goes to the wrong account

    Check you accounts in Mail and make sure each account has the correct outgoing server address. Check the box to use only that server.
    Second, go to the gmail website and in settings under the account tab, make sure you have the correct settings for replying to messages.

  • I'm trying to have existing Exchange accounts setup on my new iMac and can't get it to work.

    I have existing Exchange accounts setup on my iPhone and iPad to access my work email.  I'm trying to do the same on my new iMac and can't get it to work.  I have it setup the same as my iPad and it asks me for my password over and over...any suggestions?
    <Re-Titled By Host>

    Hi mwatts18,
    As a preliminary troubleshooting step, you should reference the information in the following article:
    OS X Mail: Troubleshooting sending and receiving email messages
    http://support.apple.com/kb/TS3276
    I would especially suggest that you delete the account and re-add it, making sure that you are entering the correct password when you add the account. Thanks for being a part of the Apple Support Communities!
    Regards,
    Braden

  • My Mac has been stolen, but I have my iCloud account setup. The "find my mac" app has found the apartment block it's in, but I need an IP address. Is there a way to see the IP address of my Mac through iCloud?

    My Mac has been stolen, but I have my iCloud account setup. The "find my mac" app has found the apartment block it's in, but I need an IP address for the police to go and claim it. Is there a way to see the IP address of my Mac through iCloud? I've tried to get the IP address through Gmail and Dropbox but no success. Is there any software that updates automatically that I could find the IP address through?

    Shouldn't the IP address be on the box you bought the machine in? If you have the box, take it to the police as evidence that it's your machine. If I were you, I would set the firmware password when you get it back, but make sure you have the password written down in a safe place. If you forget it, there's only two ways to reset it. Either pay $400+ for the tool that can do it, or pay almost nothing for Apple to do it, I think it depends on where you live. The firmware password is this encrypted password and it can't be hacked either. The password prevents anyone from booting the machine into recovery mode, thus preventing them from restoring the computer to factory settings or performing any other functions. It's not stored in the hard drive so replacing that will be of no use either.
    I hope you get your Mac back and I hope this was helpful!

  • I am a teacher that uses the iPad in the classroom.  I have an itunes account setup for my classroom without a credit card listed. Is there anyway for me to purchase apps to use in the classroom with a Purchase Order?

    I am a teacher that uses the iPad in the classroom.  I have an itunes account setup for my classroom without a credit card listed. Is there anyway for me to purchase apps to use in the classroom with a Purchase Order?

    (Being sarcastic - its because only the US is big or important enough to warrant volume licensing....)
    At this time, until Apple decides to release volume licensing structures outside of the US the only solution would be to use your purchase orders with a company that sells the iTunes Vouchers and redeem those.
    However - even then its hard to stay on the right side of the EULA when the terms are all couched in reference to "Personal Use"
    I have spoken to some developers in the past about educational discounts, or even support for proxies, and wasn't really impressed with their answers.   But hey - even Adobe has trouble with proxies and consistent approaches - we can't expect independent developers to be able to match the same capabilities...

  • SQL Server Setup failure.SQL Server Setup has encountered the following error: Method not found: 'Boolean Microsoft.SqlServer.Configuration.MsiExtension.MsiExtensionMetadata.get_IsSlipstreamOrPatch()'.. ----------

    Hi Team,
    Earlier i had SQL Server 2008 R2 on my Machine. For one work around i unistall SQL Server 2008 R2 and Trying to install SQL Server 2008 but i am not able to install with below error:
    TITLE: SQL Server Setup failure.
    SQL Server Setup has encountered the following error:
    Method not found: 'Boolean Microsoft.SqlServer.Configuration.MsiExtension.MsiExtensionMetadata.get_IsSlipstreamOrPatch()'..
    Thanks

    Hi Lydia,
    i have followed the above step and i am able to proceed further but while installation i am getting the below error consistently.
    TITLE: Microsoft SQL Server 2008 Setup
    The following error has occurred:
    Locating the SQL Server Browser service component failed with Windows Installer return code '2'. The component ID: '{2E86FD41-C179-456E-8E6A-5157ED427228}'.
    Click 'Retry' to retry the failed action, or click 'Cancel' to cancel this action and continue setup.
    For help, click: http://go.microsoft.com/fwlink?LinkID=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=10.0.1600.22&EvtType=0x8510C01B%25400x31BA4472%25401222%254052007
    BUTTONS:
    &Retry
    Cancel
    2: 
    TITLE: Microsoft SQL Server 2008 Setup
    The following error has occurred:
    SQL Server Browser configuration for feature 'SQL_Browser_Redist_SqlBrowser_Cpu32' was cancelled by user after a previous installation failure. The last attempted step: Retrieving full path to the SQL Server Browser service executable using Windows Installer
    API for the SQL Server Browser component with ID '{2E86FD41-C179-456E-8E6A-5157ED427228}'..
    For help, click: http://go.microsoft.com/fwlink?LinkID=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=10.0.1600.22&EvtType=0x8510C01B%25400x31BA4472%25401222%254052007
    BUTTONS:
    OK
    After ignoring these step..installation getting complete but ..at the end i am not able to connect to server.
    Could you please help me on this.
    Thanks,
    Sumit

  • Cannot amend Bank account in House Bank Accounts-setup

    Hi,
    Customer is using 2007A PL30
    With recent bank merging, a new bank account had been given to its customer. As such, customer would like to amend Account No field in House Bank Accounts-Setup but hit errors "Fields cannot be updated" Customer would like to continue posting into same G/L account for both incoming and outgoing payment history and bank reconciliation process purpose.
    Regards
    Thomas
    Edited by: Thomas Lai on Mar 4, 2009 10:27 AM

    A new bank account has to be setup.  You should not let customer to change their exist code.  A history has to be kept untouched for all financial records.
    Thanks,
    Gordon

  • Accounting Setups - Step Complete

    Hi all. I am new to Oracle R12.
    I am in the process of Accounting Setups - Reporting Currencies.
    I mistakenly clicked on Complete in the Reporting Currencies - Setup Step.
    It is now showing Green but I need to update the Currencies entries.
    Is there any way of opening up a Step once the Setup Step has been ticked as completed?
    Thanks...

    You took the trouble to create a thread to ask others for help; you took the trouble to reply saying you figured it out; you took the trouble to mark the thread as answered.
    Can you take the trouble to post the solution so other people who have the same problem in future can get help?

  • SQL Server Setup Failure 0x84B10001 (SQL 2012 SP2 and SQL 2014 Standard)

    I'm having a problem with SQL Server Setup. I had SQL Server 2012 R2 SP1 installed, and the SP2 installer would fail.
    I decided to just get SQL Server 2014. The setup (and system configuration checker) for that fails with the same error.
    SQL Server Setup failure
    SQL Server Setup has encountered the following error:
    '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747.
    Error code 0x84B10001
    I found this and other posts about similar problems that point at MSDE being the cause.
    http://social.msdn.microsoft.com/Forums/sqlserver/en-US/bc9f4949-1b45-427c-aa2b-d2222488a13e/problems-installing-sql-server-2012error-code-0x84b10001?forum=sqlexpress
    I definitely had MSDE installed, but I went through the steps to manually remove it and rebooted with no luck.
    /* Don Reynolds */

    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.SqlBrowserExtension.sqlBrowserStopServicePrivateConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.SqlBrowserExtension.sqlBrowserStopServicePrivateConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.SqlBrowserExtension.sqlBrowserStopServicePrivateConfig.xsd' loaded
    into datastore path '/Datastore/ProductSettings/SqlBrowserStopService/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPublicConfigObject.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPublicConfigObjectDefault.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPublicConfigObjectDefault.xml' validated with schema 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPublicConfigObject.xsd' loaded into datastore path '/Datastore/ProductSettings/Sku/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPrivateConfigObject.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPrivateConfigObjectDefault.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPrivateConfigObjectDefault.xml' validated with schema 'Microsoft.SqlServer.Configuration.SetupExtension.SkuPrivateConfigObject.xsd' loaded into datastore path '/Datastore/ProductSettings/Sku/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Repl_ConfigExtension.ReplPrivateSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Repl_ConfigExtension.ReplPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Repl_ConfigExtension.ReplPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.Repl_ConfigExtension.ReplPrivateSettings.xsd' loaded into datastore path
    '/Datastore/ProductSettings/Repl/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPublicDefaultSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPublicDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPublicDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPublicDefaultSettings.xsd' loaded into datastore
    path '/Datastore/ProductSettings/SqlRSSHP/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPrivateDefaultSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.RSSHPExtension.SqlRSSHPConfigPrivateDefaultSettings.xsd' loaded into
    datastore path '/Datastore/ProductSettings/SqlRSSHP/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPublicDefaultSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPublicDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPublicDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPublicDefaultSettings.xsd' loaded into datastore path
    '/Datastore/ProductSettings/SqlRS/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPrivateDefaultSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSConfigPrivateDefaultSettings.xsd' loaded into datastore path
    '/Datastore/ProductSettings/SqlRS/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSDBConfigPrivateDefaultSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSDBConfigPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSDBConfigPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.RSExtension.SqlRSDBConfigPrivateDefaultSettings.xsd' loaded into datastore
    path '/Datastore/ProductSettings/SqlRS/DBPrivate'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPublicSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPublicDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPublicDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPublicSettings.xsd'
    loaded into datastore path '/Datastore/ProductSettings/ManagementTools/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPrivateSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsPrivateSettings.xsd'
    loaded into datastore path '/Datastore/ProductSettings/ManagementTools/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPublicSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPublicDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPublicDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPublicSettings.xsd'
    loaded into datastore path '/Datastore/ProductSettings/ManagementToolsAdvanced/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPrivateSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.ManagementToolsExtension.ManagementToolsAdvancedPrivateSettings.xsd'
    loaded into datastore path '/Datastore/ProductSettings/ManagementToolsAdvanced/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ControllerPrivateSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ControllerPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ControllerPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ControllerPrivateSettings.xsd' loaded
    into datastore path '/Datastore/ProductSettings/DReplayController/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ClientPrivateSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ClientPrivateDefaultSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ClientPrivateDefaultSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.DistributedReplayExtension.ClientPrivateSettings.xsd' loaded into
    datastore path '/Datastore/ProductSettings/DReplayClient/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPrivateConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPrivateConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPrivateConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPrivateConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterDisk/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPublicConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPublicConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPublicConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterDiskPublicConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterDisk/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPrivateConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPrivateConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPrivateConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPrivateConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterGroup/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPublicConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPublicConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPublicConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterGroupPublicConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterGroup/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPrivateConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPrivateConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPrivateConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPrivateConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterIPAddresses/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPublicConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPublicConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPublicConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterIPAddressPublicConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterIPAddresses/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePrivateConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePrivateConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePrivateConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePrivateConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/FailOverClusterName/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePublicConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePublicConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePublicConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.FailoverInstanceNamePublicConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/FailoverClusterName/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePrivateConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePrivateConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePrivateConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePrivateConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterNode/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePublicConfig.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePublicConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePublicConfig.xml' validated with schema 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodePublicConfig.xsd' loaded into datastore path '/Datastore/ProductSettings/ClusterNode/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.SlpExtension.SQLServerSCPPrivateSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.SlpExtension.SQLServerSCPPrivateSettings.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.SlpExtension.SQLServerSCPPrivateSettings.xml' validated with schema 'Microsoft.SqlServer.Configuration.SlpExtension.SQLServerSCPPrivateSettings.xsd' loaded into datastore path '/Datastore/ProductSettings/SQLServerSCP/Private'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodesStatusPublicConfig.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.Cluster.ClusterNodesStatusPublicConfig.xml' loaded into datastore path '/Datastore/ProductSettings/ClusterNodesStatus/Public'
    (01) 2014-07-02 10:52:57 Slp: Reading schema resource 'Microsoft.SqlServer.Configuration.ASExtension.ASSPIInputSettings.xsd'
    (01) 2014-07-02 10:52:57 Slp: Reading XML resource 'Microsoft.SqlServer.Configuration.ASExtension.ASSPIInputSettingsDefaults.xml'
    (01) 2014-07-02 10:52:57 Slp: Document 'Microsoft.SqlServer.Configuration.ASExtension.ASSPIInputSettingsDefaults.xml' validated with schema 'Microsoft.SqlServer.Configuration.ASExtension.ASSPIInputSettings.xsd' loaded into datastore path '/Datastore/ProductSettings/ASSIP/Public'
    (01) 2014-07-02 10:52:57 Slp: Completed Action: LoadPackageDatastoreObjects, returned True
    (01) 2014-07-02 10:52:57 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:57 Slp: Running Action: InitializeInputSettingStore
    (01) 2014-07-02 10:52:57 Slp: Completed Action: InitializeInputSettingStore, returned True
    (01) 2014-07-02 10:52:57 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:57 Slp: Running Action: InitializeRoleService
    (01) 2014-07-02 10:52:57 Slp: Loading role: SPI_AS_NewFarm
    (01) 2014-07-02 10:52:58 Slp: Loading role: SPI_AS_ExistingFarm
    (01) 2014-07-02 10:52:58 Slp: Loading role: AllFeatures_WithDefaults
    (01) 2014-07-02 10:52:58 Slp: Completed Action: InitializeRoleService, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: ProcessChainerCommandLineArguments
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: WORKFLOW
    (01) 2014-07-02 10:52:58 Slp: Value specified: RUNRULES
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: NotSpecified
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: TIMESTAMP
    (01) 2014-07-02 10:52:58 Slp: Value specified: 20140702_105236
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: Default
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: LOGMARKER
    (01) 2014-07-02 10:52:58 Slp: Value specified:
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: Default
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: MEDIASOURCE
    (01) 2014-07-02 10:52:58 Slp: Value specified: R:\
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: NotSpecified
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: INSTALLMEDIAPATH
    (01) 2014-07-02 10:52:58 Slp: Value specified: R:\x64\setup\
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: NotSpecified
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: ENU
    (01) 2014-07-02 10:52:58 Slp: Value specified: True
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: Default
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: MEDIALAYOUT
    (01) 2014-07-02 10:52:58 Slp: Value specified: Full
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: Default
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: ACTION
    (01) 2014-07-02 10:52:58 Slp: Value specified: RUNRULES
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: NotSpecified
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: RULES
    (01) 2014-07-02 10:52:58 Slp: Value specified: SCCCheckRules
    (01) 2014-07-02 10:52:58 Slp: New setting source: CommandLine; previous setting source: Default
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Completed Action: ProcessChainerCommandLineArguments, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: ProcessMediaChainerConfigFileArguments
    (01) 2014-07-02 10:52:58 Slp: Procssing media configuration file R:\x64\setup\..\DefaultSetup.ini.
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Setting: PID
    (01) 2014-07-02 10:52:58 Slp: New setting source: ConfigFile; previous setting source: NotSpecified
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Completed Action: ProcessMediaChainerConfigFileArguments, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: ProcessChainerConfigFileArguments
    (01) 2014-07-02 10:52:58 Slp: Completed Action: ProcessChainerConfigFileArguments, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: ProcessSlipstreamParameters
    (01) 2014-07-02 10:52:58 Slp: Completed Action: ProcessSlipstreamParameters, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Skipping Action: SetRoleAndUIModeForExpressMedia
    (01) 2014-07-02 10:52:58 Slp: Action is being skipped due to the following restrictions:
    (01) 2014-07-02 10:52:58 Slp: Condition "IsMediaExpress" did not pass as it returned false and true was expected.
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: InitializeRetryHandler
    (01) 2014-07-02 10:52:58 Slp: Completed Action: InitializeRetryHandler, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: ExecuteBootstrapProcessInputSettings
    (01) 2014-07-02 10:52:58 Slp: Workflow to execute: 'BOOTSTRAPPROCESSINPUTSETTINGS'
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: StartSqmSession
    (01) 2014-07-02 10:52:58 Slp: Sco: Attempting to create base registry key HKEY_LOCAL_MACHINE, machine
    (01) 2014-07-02 10:52:58 Slp: Sco: Attempting to open registry subkey Software\Microsoft\Microsoft SQL Server\120
    (01) 2014-07-02 10:52:58 Slp: Sco: Attempting to get registry value CustomerFeedback
    (01) 2014-07-02 10:52:58 Slp: SQM Service: Sqm does not have active session.
    (01) 2014-07-02 10:52:58 Slp: SQM is opted-out by command line parameter /SQMREPORTING or registry key setting, SQM session is closed
    (01) 2014-07-02 10:52:58 Slp: Completed Action: StartSqmSession, returned True
    (01) 2014-07-02 10:52:58 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:58 Slp: Running Action: ValidateChainerSetting
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : Compute new PID
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : Read lcid 1033 from CultureInfo
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:58 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ValidateChainerSetting, returned True
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Running Action: ProcessFeatureCommandLineArguments
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ProcessFeatureCommandLineArguments, returned True
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Running Action: ProcessMediaFeatureConfigFileArguments
    (01) 2014-07-02 10:52:59 Slp: Procssing media configuration file R:\x64\setup\..\DefaultSetup.ini.
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ProcessMediaFeatureConfigFileArguments, returned True
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Running Action: ProcessFeatureConfigFileArguments
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ProcessFeatureConfigFileArguments, returned True
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Running Action: ValidateSettingsAgainstScenario
    (01) 2014-07-02 10:52:59 Slp: Scenario: RunRules
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ValidateSettingsAgainstScenario, returned True
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Running Action: FinalCalculateSettings
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid is normalizing input pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid
    (01) 2014-07-02 10:52:59 Slp: -- PidInfoProvider : Use cached PID
    (01) 2014-07-02 10:52:59 Slp: Completed Action: FinalCalculateSettings, returned True
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ExecuteBootstrapProcessInputSettings, returned True
    (01) 2014-07-02 10:52:59 Slp: Completed Action: ExecuteBootstrapAfterExtensionsLoaded, returned True
    (01) 2014-07-02 10:52:59 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:52:59 Slp: Running Action: RunRemoteDiscoveryAction
    (01) 2014-07-02 10:52:59 Slp: Running discovery on local machine
    (01) 2014-07-02 10:53:03 Slp: Error: Action "Microsoft.SqlServer.Configuration.SetupExtension.RunDiscoveryAction" threw an exception during execution.
    (01) 2014-07-02 10:53:03 Slp: Microsoft.SqlServer.Setup.Chainer.Workflow.ActionExecutionException: '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747. ---> Microsoft.SqlServer.Chainer.Infrastructure.ChainerInfrastructureException:
    '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747. ---> System.Xml.XmlException: '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747.
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.Throw(Exception e)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ThrowInvalidChar(Int32 pos, Char invChar)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ParseNumericCharRefInline(Int32 startPos, Boolean expand, BufferBuilder internalSubsetBuilder, Int32& charCount, EntityType& entityType)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ParseNumericCharRef(Boolean expand, BufferBuilder internalSubsetBuilder, EntityType& entityType)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.HandleEntityReference(Boolean isInAttributeValue, EntityExpandType expandType, Int32& charRefEndPos)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ParseAttributeValueSlow(Int32 curPos, Char quoteChar, NodeData attr)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ParseAttributes()
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ParseElement()
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlTextReaderImpl.ParseElementContent()
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlLoader.LoadNode(Boolean skipOverWhitespace)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlLoader.LoadDocSequence(XmlDocument parentDoc)
    (01) 2014-07-02 10:53:03 Slp:    at System.Xml.XmlDocument.Load(XmlReader reader)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument(String xml, XmlSchema schema, String namespacePrefix, String namespaceUri, String rootPath)
    (01) 2014-07-02 10:53:03 Slp:    --- End of inner exception stack trace ---
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument(String xml, XmlSchema schema, String namespacePrefix, String namespaceUri, String rootPath)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument(XmlDocument doc, XmlSchema schema, String namespacePrefix, String namespaceUri, String rootPath)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.LoadData(IEnumerable`1 machineNames, String discoveryDocRootPath, String clusterDiscoveryDocRootPath)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Configuration.SetupExtension.RunDiscoveryAction.ExecuteAction(String actionId)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Chainer.Infrastructure.Action.Execute(String actionId, TextWriter errorStream)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.<>c__DisplayClasse.<ExecuteActionWithRetryHelper>b__b()
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.ExecuteActionHelper(ActionWorker workerDelegate)
    (01) 2014-07-02 10:53:03 Slp:    --- End of inner exception stack trace ---
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.ExecuteActionHelper(ActionWorker workerDelegate)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.ExecuteActionWithRetryHelper(WorkflowObject metaDb, ActionKey action, ActionMetadata actionMetadata, TextWriter statusStream)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.InvokeAction(WorkflowObject metabase, TextWriter statusStream)
    (01) 2014-07-02 10:53:03 Slp:    at Microsoft.SqlServer.Setup.Chainer.Workflow.PendingActions.InvokeActions(WorkflowObject metaDb, TextWriter loggingStream)
    (01) 2014-07-02 10:53:03 Slp: Received request to add the following file to Watson reporting: c:\temp\tmpFEEB.tmp
    (01) 2014-07-02 10:53:03 Slp: The following is an exception stack listing the exceptions in outermost to innermost order
    (01) 2014-07-02 10:53:03 Slp: Inner exceptions are being indented
    (01) 2014-07-02 10:53:03 Slp:
    (01) 2014-07-02 10:53:03 Slp: Exception type: Microsoft.SqlServer.Chainer.Infrastructure.ChainerInfrastructureException
    (01) 2014-07-02 10:53:03 Slp:     Message:
    (01) 2014-07-02 10:53:03 Slp:         '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747.
    (01) 2014-07-02 10:53:03 Slp:     HResult : 0x84b10001
    (01) 2014-07-02 10:53:03 Slp:         FacilityCode : 1201 (4b1)
    (01) 2014-07-02 10:53:03 Slp:         ErrorCode : 1 (0001)
    (01) 2014-07-02 10:53:03 Slp:     Stack:
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument(String xml, XmlSchema schema, String namespacePrefix, String namespaceUri, String rootPath)
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument(XmlDocument doc, XmlSchema schema, String namespacePrefix, String namespaceUri, String rootPath)
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.LoadData(IEnumerable`1 machineNames, String discoveryDocRootPath, String clusterDiscoveryDocRootPath)
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Configuration.SetupExtension.RunDiscoveryAction.ExecuteAction(String actionId)
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Chainer.Infrastructure.Action.Execute(String actionId, TextWriter errorStream)
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.<>c__DisplayClasse.<ExecuteActionWithRetryHelper>b__b()
    (01) 2014-07-02 10:53:03 Slp:         at Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.ExecuteActionHelper(ActionWorker workerDelegate)
    (01) 2014-07-02 10:53:03 Slp:     Inner exception type: System.Xml.XmlException
    (01) 2014-07-02 10:53:03 Slp:         Message:
    (01) 2014-07-02 10:53:03 Slp:                 '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747.
    (01) 2014-07-02 10:53:03 Slp:         HResult : 0x80131940
    (01) 2014-07-02 10:53:03 Slp:         Stack:
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.Throw(Exception e)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ThrowInvalidChar(Int32 pos, Char invChar)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ParseNumericCharRefInline(Int32 startPos, Boolean expand, BufferBuilder internalSubsetBuilder, Int32&
    charCount, EntityType& entityType)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ParseNumericCharRef(Boolean expand, BufferBuilder internalSubsetBuilder, EntityType& entityType)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.HandleEntityReference(Boolean isInAttributeValue, EntityExpandType expandType, Int32& charRefEndPos)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ParseAttributeValueSlow(Int32 curPos, Char quoteChar, NodeData attr)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ParseAttributes()
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ParseElement()
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlTextReaderImpl.ParseElementContent()
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlLoader.LoadNode(Boolean skipOverWhitespace)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlLoader.LoadDocSequence(XmlDocument parentDoc)
    (01) 2014-07-02 10:53:03 Slp:                 at System.Xml.XmlDocument.Load(XmlReader reader)
    (01) 2014-07-02 10:53:03 Slp:                 at Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument(String xml, XmlSchema schema, String namespacePrefix,
    String namespaceUri, String rootPath)
    (01) 2014-07-02 10:53:08 Slp: Watson Bucket 2
     Original Parameter Values
    (01) 2014-07-02 10:53:08 Slp: Parameter 0 : SQL Server
    2014@RTM@
    (01) 2014-07-02 10:53:08 Slp: Parameter 1 : Microsoft.SqlServer.Chainer.Infrastructure.DataStoreService.LoadXmlDocument
    (01) 2014-07-02 10:53:08 Slp: Parameter 2 : System.Xml.XmlTextReaderImpl.Throw
    (01) 2014-07-02 10:53:08 Slp: Parameter 3 :
    Microsoft.SqlServer.Chainer.Infrastructure.ChainerInfrastructureException@1201@1
    (01) 2014-07-02 10:53:08 Slp: Parameter 4 :
    System.Xml.XmlException@-2146232000
    (01) 2014-07-02 10:53:08 Slp: Parameter 5 : RunRemoteDiscoveryAction
    (01) 2014-07-02 10:53:08 Slp:
     Final Parameter Values
    (01) 2014-07-02 10:53:08 Slp: Parameter 0 : SQL Server
    2014@RTM@
    (01) 2014-07-02 10:53:08 Slp: Parameter 1 : 0xDBE3EAAC
    (01) 2014-07-02 10:53:08 Slp: Parameter 2 : 0x066FCAFD
    (01) 2014-07-02 10:53:08 Slp: Parameter 3 :
    0xDF039760@1201@1
    (01) 2014-07-02 10:53:08 Slp: Parameter 4 : 0x5539C151
    (01) 2014-07-02 10:53:08 Slp: Parameter 5 : RunRemoteDiscoveryAction
    (01) 2014-07-02 10:53:09 Slp: Sco: Attempting to write hklm registry key Microsoft SQL Server to file C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\Log\20140702_105236\Registry_SOFTWARE_Microsoft_Microsoft SQL Server.reg_
    (01) 2014-07-02 10:53:09 Slp: Sco: Attempting to write hklm registry key Uninstall to file C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\Log\20140702_105236\Registry_SOFTWARE_Microsoft_Windows_CurrentVersion_Uninstall.reg_
    (01) 2014-07-02 10:53:09 Slp: Sco: Attempting to write hklm registry key MSSQLServer to file C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\Log\20140702_105236\Registry_SOFTWARE_Microsoft_MSSQLServer.reg_
    (01) 2014-07-02 10:53:09 Slp: Sco: Attempting to write hklm registry key Microsoft SQL Server to file C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\Log\20140702_105236\Registry_SOFTWARE_Wow6432Node_Microsoft_Microsoft SQL Server.reg_
    (01) 2014-07-02 10:53:09 Slp: Sco: Attempting to write hklm registry key Uninstall to file C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\Log\20140702_105236\Registry_SOFTWARE_Wow6432Node_Microsoft_Windows_CurrentVersion_Uninstall.reg_
    (01) 2014-07-02 10:53:09 Slp: Sco: Attempting to write hklm registry key MSSQLServer to file C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\Log\20140702_105236\Registry_SOFTWARE_Wow6432Node_Microsoft_MSSQLServer.reg_
    (01) 2014-07-02 10:53:10 Slp: '.', hexadecimal value 0x00, is an invalid character. Line 1, position 231747.
    (01) 2014-07-02 10:53:10 Slp: Watson bucket for exception based failure has been created
    (01) 2014-07-02 10:53:10 Slp: Sco: Attempting to create base registry key HKEY_LOCAL_MACHINE, machine
    (01) 2014-07-02 10:53:10 Slp: Sco: Attempting to open registry subkey Software\Microsoft\Microsoft SQL Server\120
    (01) 2014-07-02 10:53:10 Slp: Sco: Attempting to get registry value EnableErrorReporting
    (01) 2014-07-02 10:53:10 Slp: WER: Successfully read app consent from registry Software\Microsoft\Microsoft SQL Server\120\EnableErrorReporting=.
    (01) 2014-07-02 10:53:10 Slp: WER: Application level consent value '' was mapped to consent status 'WerConsentNotAsked'
    (01) 2014-07-02 10:53:12 Slp: WER: Result of the submission:: 'WerReportCancelled'
    (01) 2014-07-02 10:53:12 Slp: WER: Submitted 1 of 1 failures to the Watson data repository
    (01) 2014-07-02 10:53:12 Slp:
    (01) 2014-07-02 10:53:12 Slp: ----------------------------------------------------------------------
    (01) 2014-07-02 10:53:12 Slp:
    (01) 2014-07-02 10:53:12 Slp: Error result: -2068774911
    (01) 2014-07-02 10:53:12 Slp: Result facility code: 1201
    (01) 2014-07-02 10:53:12 Slp: Result error code: 1
    (01) 2014-07-02 10:53:12 Slp: SQM Service: Sqm does not have active session.
    /* Don Reynolds */

  • Email account setup icon

    Hi,
    I bought new blackberry 9320, and did a switch from my BB 9700. The email stop working. I deleted the email account setup application in the setup icon, before now I can click on the email account icon and it will open, but now it can't open again.
    Please I need help on what to do to enable reinstall tha application so as to open it and create an email account
    Thanks

    Hello confido4jc
    Which link is not working  , also explain where you're having problem so that we can assist .
    First of all Connect your device and run BlackBerry Desktop Software Click on Application > Wait till the application list refresh, then scroll down and see if you are able to view email setup within that list , if you see that Click on + beside that application to install that on your device, while doing so be sure that your computer has active  Internet .
    So please explain what steps you performed within that knowledge base where you're having problem.
    Let us know.
    Click " Like " if you want to Thank someone.
    If Problem Resolves mark the post(s) as " Solution ", so that other can make use of it.

  • Exchange option in Account setup missing?

    I had Mail hooked up to an Exchange server for my work email. That stopped working for some weird reason so I thought about re-creating the account and I don't see the Exchange option in the account setup anymore. Where'd it go?

    it's probably hardware. it's actually linux operation system and comes with pre-loaded operation system. did you make any changes on volumes?
    edit:typo 

Maybe you are looking for