Asynchronous WI disapear of other user's Inbox

Friends,
I've got a WI that disapear from the user's inbox, even I don't execute until the end.
I'm using 46C. This is an asynchronous WI, that is sent to a lot of users. When it is sent, all the users can see this WI. But after the first user gave double-click... this WI disapear from the other user's inbox, even it wasn't executed completly.
ps.: It happens even I putting the EXIT_CANCELLED in the end of the method.
Thanks,
Glauco

Hello Glauco,
This is standard behaviour and has nothing to do with asynch tasks.
<i>Responsible agents</i> are those determined at runtime who will see the item in their inbox. This is when it is in status READY (white box icon in SBWP).
Executing an item takes it from READY status into STARTED and the user "<i>reserves</i>" it - basically takes ownership and become the <i>actual agent</i>. There can only be one actual agent. (half-blue box)
A user who has reserved an item can 'put it back' to all agents by using the <i>replace</i> function (little box icon in SBWP). All responsible agents can see it again and the icon changes to an empty box (status READY).
If you want each user to see the item all the time then you need to send ONE item to EACH user individually (fork, dynamic parallel processing). But only do this if you have a specific need to - usually you'll either teach the users to put it back or put some deadline processing around it.
The idea is that if someone starts working you don't want to waste time by having someone else to also start working on the same task.
Hope that helps,
Mike
Edit:
...Ramki's and my replies are a perfect example of what what happens when you let multiple users execute a task at once
Message was edited by: Mike Pokraka

Similar Messages

  • How to transfer work items from one user's inbox to other user,s inbox(UWL)

    Hello All
    We need to transfer existing  but  open work items from one user's inbox to other user,s inbox(UWL)
    How to go about it?
    These are the items from backend  R3.
    Thanking you
    Rajendra

    Hi Rajendra,
    Usually in R/3 if you want to transfer the workitems to other user , you can just select the workitem and then click on "Forward" button. This will pop-up a box to enter the "User" ID of the other user to whome you want to transfer the Workitem. A Similar button is available in UWL as well.
    So, in UWL when you click on the Workitem, it will should give you a button "Forward" and by clicking on that you should be able to transfer the workitem you the other user.
    I hope this helps you. Let me know if you need any more help.
    Regards,
    Gopal.

  • How to access other user's inbox work items?

    Hi,
    I have to view what all work items are avaialble in a particular user's inbox. How to achieve this?
    Is it possible?
    -Nick

    Hi Nick,
    So you would need all the other users inbox items to be displayed in your SBWP rite?
    You can do this by substitution. Please follow the below steps.
    Go to SBWP of the user whose inbox you want to see.
    SBWP -> settings -> office settings  ->  Substitution -> Add ur inbox in the substitute field and substitute all authorizations .(Check for the End date as well).
    You need to follow the same for all the other users.
    After this, Log in your SBWP and check if you are able to see all the user's inboxes or not.
    Thanks,
    Nick S

  • Email for a user goes also other user's inbox (sometimes)

    Hello, I have a problem with a client with sbs2011 (sda migrated sbs2003), it happened that internal email sent to a user, also appeared in imbox another user!! 
    I have checked and there are no active rules and the tracking seems to be delivered only to the recipient! 
    What should I watch? 
    thanks

    Hello,
    I still recommend you use get-transportrule | fl cmdlet to check if there is related rule. If BCC the message to another user, the message tracking will not trace it.
    Please check if you set "forward" on user' mailbox.
    "Another thing: mail goes to alternate recipient after a day more or less!". Do you mean the recipient is random?
    Cara Chen
    TechNet Community Support

  • How to view other user inbox?

    Hi,
    As i am able to view my inbox using tocde SBWP. But i want to view for other user inbox, Can i view it
    without maintaining substitute for other user?
    Thanks in advacne.

    I Guess This is Not Possible.

  • How to access unread mails of all users in Exchange server without having Passwords and without giving mailbox access to other user.

    Hi all,
       I am using Exchange server 2013, my task is to create
    Service , that
    need's to  monitor continuously for new mails of all Mailboxes in
    my server. if any user got new mail i need to get that Mail Subject, Mail Body, Sender Email Address [From emailId] .  
    Limitation
    : I don't have Passwords of mailboxes , so i gave all mailbox access permission  to one user , then i completed this   service using below code.
     But now, Client
    not willing to give Mailbox Permissions to one user because of security problems.
    How can i do this without passwords and without giving permissions to other user ?
    i don't want all mailbox access , i just need only
    access Mail Subject , Body and Sender mail address .
    How can i achieve
    this ?
    Process i follow
    => I created new user in server , and then i gave full permissions of all Mailboxes to newly created user[ex: james] in database level.
         i use below command for giving permissions in database level.
    Get-MailboxDatabase -Identity <Database Name> | Add-ADPermission -User <User> -AccessRights GenericAll
     => using below code i am searching unread mails of all user Mailboxes and then getting Subject, body and Sender Email            address . here i am have list of users,
    ExchangeService service = new ExchangeService(ExchangeVersion.Exchange2013);
    service.Credentials = new WebCredentials("[email protected]", "password");
    service.AutodiscoverUrl("[email protected]");  foreach (Object obj in usersList) // here i have Mailbox users list in usersList
                 { var userMailbox = new Mailbox(obj.user);
    var folderId = new FolderId(WellKnownFolderName.Inbox, userMailbox);
    SearchFilter.IsEqualTo filter1 = new SearchFilter.IsEqualTo(EmailMessageSchema.IsRead, false);
    var itemView = new ItemView(50);
    var userItems = service.FindItems(folderId, filter1, itemView);
    foreach (var item in userItems)
    item.Load();
    var senderEmail = ((EmailMessage)item).From;
    var subject = item.Subject;
    var body = item.Body;

    You would need to check that possibilities via WebServices but suggest you to post this in Development forum to get help from programmers....
    http://social.technet.microsoft.com/Forums/office/en-US/home?forum=exchangesvrdevelopment
    Blog |
    Get Your Exchange Powershell Tip of the Day from here

  • Workitem is not appearng in the user's inbox

    Hi All,
    In my workflow the workitem is not appearing in the user's inbox.
    can anyone tell me how can i resolve this?
    thanks and regards,
    K.Perumalraj

    Hi,
    first see whether the workflow is getting trigger or not. Dont just say workitem not appearing in inbox. No one will give the solution. Say what have u did and wat workflow are you using and wat is the problem.
    Regards,
    JMB

  • Retain work item in user's inbox

    HI ,
    I have a DMS approval workflow in which we have a requirement for text dialog box/editor to enter the approver's comment.
    which is working fine but if i click on cancel or dont enter any values in the body of the dialog box/editor.in that case the work item is vanishing from user's inbox.
    it should remain in user's inbox unless and until u provide a proper comment in the editor.could you please guide me?
    Regards
    prsahu

    Hi prsahu,
    In the Task, there is a option called 'Confirm End Processing'. When the approver's close the work item, one pop up will come and ask the user to complete the work item.
    Try to make use of it.
    Thanks,
    Viji.

  • RESUBMIT FM is making disappear from all user's inboxes!

    Hello,
    I one sent work item to multiple user's inboxes, say users are A, B and C.
    I placed some validation function behind the ACCEPT button, the moment user clicks the ACCEPT button then my validation will trigger
    Say, user B clicked the ACCEPT button and my validation got triggered and returned the FAILURE output for this work item for this user B, hence now programitically I need to make disappear / delete this work item from user B's inbox, but still should remain in other rest of the user's (A and C) inboxes, so that they hv a chance to accept it
    I tried FMs of *RESUBMIT* and *DELETE*, but they are resubmitting / deleting from all user's inboxes!
    Pls. let me know how can I achieve my requirement
    Thank you

    I agree, we don't have a dedicated / workflow expert in our company, hence we disigned wrongly.
    But, its close to move to PRD, hence we don't want to change design & their dependency other ABP objects
    Hence, we do it in this way that, if user_B validation fails, we want disppear WI only from current B user's inbox.
    So, what i understood from your suggestion is that, if my validation fails, then in next routine, I need to add B user ID in exclude list by using a CONTAINER change FM, right
    if not, pls. help us step by step, also let us know FM for excluding the B user
    Thank you

  • Error in IDOC message to be sent to user's inbox

    Hi all,
    I am new to abap development. I have a scenario in which SBI invoice is generated using GSVERF std Idoc. If there is any discrepancy b/w the Idoc qty and the SAP qty the Idoc should fail and a message should be sent to the user's inbox.
    Can anyone suggest me how I should proceed.
    1) Where can I add my code for the std Idoc to check the condition
    2)How can I send a message after I doc has failed using workflow.
    Thanks in advance,
    Ranjan

    Hello,
    try to use this FM:
    CALL FUNCTION 'CALL_MESSAGE_SCREEN'
       EXPORTING
         i_msgid          = t100-arbgb
         i_lang           = sy-langu
         i_msgno          = t100-msgnr
         i_msgv1          = sprot_u-var1
         i_msgv2          = sprot_u-var2
         i_msgv3          = sprot_u-var3
         i_msgv4          = sprot_u-var4
         i_line_size      = line_size
         i_lines          = lines
       EXCEPTIONS
         invalid_message1 = 1
         OTHERS           = 2.
    Regards

  • Can we keep Decision workitem in two users SAP inbox after canel action ?

    I have a requirement like "  Decision workitem is going to two SAP Users Inbox , when one user opens the work item and choose the cancel and keep workitem in inbox in that case also its disappering in other user's SAP Inbox"
    is there any way to keep the work item in both users inbox when one person selects CANCEL AND KEEP WORKITEM IN INBOX ?
    Please give me your input.
    Thanks and Regards,
    veerabrahmam

    Rick Bakker wrote:
    Hello,
    >
    > Is this in SBWP or UWL?
    >
    > This seems to be the SAP standard in some scenarios. You could have the workflow test for Reserved and unreserve it but then what happens if it was reserved on purpose.
    >
    > regards
    > Rick Bakker
    > hanabi technology
    Hi Rickk ,
    it is SBWP
    it is intresting to see that case if one of approver reserves it for the purpose of evaluating later.
    the thing is our onsite  consultant asked like  is it possible to keep the decision in the two approvers SAP Inbox  after selecting cancel and keep workitem in the inbox.
    is that possible ?

  • Error occured randomly when connecting user's INBOX with IMAP

    Hi..
    We are using our own developed web mail program using IMAP protocol.
    Not very often but sometimes users faced error they couldn't connect their INBOX.
    So I reconstructed their mailboxes and I could see error message.
    reconstruct -r user/jcheol.kimuser/jcheol.kim/INBOX
    ERROR: Trouble parsing cache record 190 string 1: String goes beyond EOF
    Reconstructing...
    user/jcheol.kim/Drafts
    user/jcheol.kim/MyFolder
    user/jcheol.kim/MyFolder/&rPW7OA-
    user/jcheol.kim/MyFolder/43&rjAhkA-H&0wA-
    user/jcheol.kim/MyFolder/43&rjAhkA-stc
    user/jcheol.kim/MyFolder/SDI IS&0wA-
    user/jcheol.kim/Sent
    user/jcheol.kim/Spam
    user/jcheol.kim/Trash
    After run reconstruct user can see their mail.
    Is there Anyone know what that errors means ?
    Any ideas on how to fix it ?
    mail sever version is..
    > ./imsimta version
    iPlanet Messaging Server 5.2 Patch 2 (built Jul 14 2004)
    libimta.so 5.2 Patch 2 (built 19:30:12, Jul 14 2004)
    SunOS ep_ms11 5.8 Generic_117350-25 sun4u sparc SUNW,Sun-Fire
    Thanks

    The error indicates that the store.idx file does not reflect the true status of the mailbox. Store.idx is a binary file that Messaging Server maintains to improve performance of getting data from the user's inbox.
    The problem you describe can be caused by manual manipulation of the user's mailbox (removing files, adding files, etc), disk errors, and, yes, bugs. 5.2p2 is the latest PUBLICALLY available version of 5.2, but Tech Support has much later versions. I suggest contacting tech support and requesting a current hotfix. I cannot give you that, here.
    Or, you can upgrade to 6.2....

  • Convergence problem -- users seeing other users' mailboxes

    Hello, all!
    We seem to be having rather a shocking problem with Convergence -- in certain rare circumstances, people logging in to Convergence sometimes end up with other people's mailboxes instead of their own.
    Today, we had another of such incidents reported to our helpdesk -- after the issue was passed to my division, I decided to visit the affected user's desktop to see who they were logged in as, plus some particulars from cookes that Convergence uses, thinking that it may be related to a recent patch we received as a response from a Sun Support ticket filed about a similar incident. Afterwards, I went back to the server and started reading logs to see if I could pinpoint the root cause of what happened.
    Note that these logs have been sanitized -- <INCORRECT_USER> represents the username of the mailbox that the affected user saw instead of their own, <AFFECTED_IP> represents the IP address of the affected user's IP address, and <PREVIOUS_IP> represents the IP address of the user trying to access their mailbox that was seen by the affected user as well. (The IPs are not the same and are not in the same subnet.)
    So, from our Glassfish domain's access logs:
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:04:37 -0600" "GET /iwc/svc/wmap/msg.mjs?rev=3&sid=&mbox=INBOX&uid=457&process=html%2Cjs%2Clink%2Ctarget%2Cbinhex&maxtext=155000&security=false&lang=en&token=KZc9jnOair&dojo.preventCache=1289322277283 HTTP/1.1" 200 6184
    That was the last access from the affected user's IP address before the incident begins -- this is just to show that they didn't log out. Then:
    "<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:06 -0600" "GET /iwc_static/layout/login.html?lang=en-us&14.01_234924&svcs=abs,im,mail,calendar,c11n HTTP/1.1" 200 5095
    ...the other user visits the login page to try and log in. (I'll spare everyone the accesses to the preloading of Convergence's UI images. =) After a while, the other user attempts to log in and is successfully sent to main.html:
    "<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/iwcp/login.iwc HTTP/1.1" 200 312
    "<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "GET /iwc_static/layout/main.html?lang=en&14.01_234924& HTTP/1.1" 200 8856
    However, out of the blue:
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/iwcp/login.iwc HTTP/1.1" 200 312
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/wmap/cmd.mjs HTTP/1.1" 200 17
    ...the affected user tries to log in as well, then ask the AJAX cmd process to do something. The affected user mentioned that they usually stay connected to Convergence and just reopen a browser window when they need to check their mail. This seems consistent -- main.html probably prompted the affected user to retype their password to continue on after the previous commmand above failed after an expired session after they closed their browser window.
    Now, according to Convergence's iwc.log:
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,582- SSO is disabled
    AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,583- No valid session found, redirecting to login page
    AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,584- Redirecting to: /iwc_static/layout/login.html?lang=en-us&14.01_234924&svcs=abs,im,mail,calendar,c11n
    The other user visits the site and is redirected to login.html, then...
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,410- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,411- Iwc Protocol command issued: login.iwc
    AUTH: WARN from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,413- Subject not found in session, creating one
    AUTH: DEBUG from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,414- Loaded com.sun.comms.client.security.auth.AppCallbackHandler class
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,416- SunLDAPLoginModule:initialize()
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,504- SunLDAPLoginModule:login()
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,506- User LoginID is <INCORRECT_USER>
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,508- Host header is connect.siue.edu
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,510- Attempting to resolve User's domain/organization: siue.edu from the host header...
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,511- User domain is siue.edu
    AUTH: DEBUG from com.sun.comms.client.security.auth.AppCallbackHandler Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,513- Done Handling Callback class: com.sun.comms.client.security.auth.modules.impl.SunLDAPAuthCallBack
    AUTH: DEBUG from com.sun.comms.client.security.auth.AppCallbackHandler Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,514- Done Handling Callback class: com.sun.comms.client.security.auth.AuthorizationIdCallback
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,516- SunLDAPLoginModule:lookupUser()
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,517- Loaded UG LDAP pool...
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,521- Releasing UG LDAP to pool
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,523- Loaded Auth LDAP pool...
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,527- Releasing Auth LDAP to pool
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,529- SunLDAPLoginModule:User <INCORRECT_USER> Authenticated
    AUTH: INFO from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,533- Loading user entry from LDAP
    ...the other user successfully logs in (using an external Sun-based LDAP server), then starts asking the LDAP server for their Convergence preferences.
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,535- Creating Comms User.....
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,537- Creating new User
    (That's interesting...)
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,539- Login id of the user is <INCORRECT_USER>
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,541- Domain name of the user is siue.edu
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,544- Org DN of the user is o=siue.edu,o=usergroup
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,546- Real domain name of the user is siue.edu
    AUTH: INFO from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,548- User entry loaded successfully
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,550- Updating user cache with default attribute values
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,552- Updating user cache common preference with default values
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,555- Processing AttrName: sunUCDefaultApplication
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,557- Preference Attribute : sunUCDefaultApplication is not present in user cache
    And intermixed with the loading of preferences for the other user...
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,666- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,667- Iwc Protocol command issued: login.iwc
    AUTH: WARN from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,669- Subject not found in session, creating one
    AUTH: DEBUG from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,671- Loaded com.sun.comms.client.security.auth.AppCallbackHandler class
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,674- SunLDAPLoginModule:initialize()
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,676- SunLDAPLoginModule:login()
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,678- User LoginID is <INCORRECT_USER>
    ...there's the affected user trying to log in -- and getting the same username as the other user!
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,933- SSO is disabled
    AUTH: DEBUG from com.sun.comms.client.web.authorization.MailAuthorizationFilter Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,935- Removing token parameter from the mail backend service request
    PROXY_MAIL: DEBUG from com.sun.comms.client.web.services.sun.MailServiceProxy Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,938- reqURI: /iwc/svc/wmap/cmd.mjs
    The affected user (seeing that they have less to load) tries to send the command referenced above. Note their session ID...
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,740- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,831- Iwc Protocol command issued: get_allprefs.iwc
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.UserPrefsCommandDelegate Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,834- get_allprefs.iwc : Service is not enabled : smime
    CONFIG: DEBUG from com.sun.comms.client.web.ServerConfiguration Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,837- Virtual domain is enabled
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,839- client preferences not found for domain: siue.edu
    ...and how it's completely different from the other user's session ID. (One odd note -- the other user's browser asks for get_allprefs.iwc, but the affected user's browser doesn't until much later when, after seeing the incorrect mailbox, tried to rectify the problem by closing their browser and revisiting the domain, which bounced them off to main.html since they (apparently) had a valid session:
    From Glassfish's access logs:
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET / HTTP/1.1" 200 279
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET /iwc/ HTTP/1.1" 302 0
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET /iwc_static/layout/main.html?lang=en-us&14.01_234924 HTTP/1.1" 200 8856
    And from Convergence's iwc.log:
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,928- SSO is disabled
    AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,934- Found a valid session, redirecting user to the main view page
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,952- client preferences not found for domain: siue.edu
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,947- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,949- Iwc Protocol command issued: get_allprefs.iwc
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.UserPrefsCommandDelegate Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,951- get_allprefs.iwc : Service is not enabled : smime
    CONFIG: DEBUG from com.sun.comms.client.web.ServerConfiguration Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,952- Virtual domain is enabled
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,954- client preferences not found for domain: siue.edu
    (Again, what's odd is that the JSESSIONID changes again.)
    I thought initially that it may be a pooling problem, so I decided to check out the logs for the Sun ONE Directory Server that this instance of Convergence is connected to and:
    [09/Nov/2010:11:19:14 -0600] conn=407075 op=22106 msgId=86900 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
    [09/Nov/2010:11:19:14 -0600] conn=407075 op=22106 msgId=86900 - RESULT err=0 tag=101 nentries=1 etime=0
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2173 msgId=86901 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2173 msgId=86901 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
    [09/Nov/2010:11:19:14 -0600] conn=408784 op=4786 msgId=86902 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
    [09/Nov/2010:11:19:14 -0600] conn=408784 op=4786 msgId=86902 - RESULT err=0 tag=101 nentries=1 etime=0
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2174 msgId=86903 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2174 msgId=86903 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
    But two different LDAP connections.... well, actually four... searched for and bound to the other user's username.
    The other interesting thing I found was while I was searching for the other user's username in the LDAP logs -- earlier I pointed out an interesting entry about "creating a Comms user"; however, the other user logged in previously to Convergence:
    [08/Nov/2010:21:23:10 -0600] conn=407075 op=18839 msgId=75351 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
    [08/Nov/2010:21:23:10 -0600] conn=407075 op=18839 msgId=75351 - RESULT err=0 tag=101 nentries=1 etime=0
    [08/Nov/2010:21:23:10 -0600] conn=408714 op=680 msgId=75352 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
    [08/Nov/2010:21:23:10 -0600] conn=408714 op=680 msgId=75352 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
    I'm stumped -- anyone have any ideas why this is happening to us? (Due to these problems, we've been forced to shutdown our Convergence servers and redirect users to another older webmail product until this is fixed.)

    >
    The other interesting thing I found was while I was searching for the other user's username in the LDAP logs -- earlier I pointed out an interesting entry about "creating a Comms user"; however, the other user logged in previously to Convergence:"creating a Comms user" => means creating user object in memory using details in the LDAP and configuration, it does not create a User entry in LDAP.
    Can you please provide following details:
    - version of Convergence
    - output of 'iwcadmin -l'
    - full iwc.log and glassfish access log file

  • How to delete the 7 lakhs workitem from user's inbox in workflow

    Dear Experts.
    I want to delete around 7 lakhs work items from user's inbox.Kindly suggest how can we delete at a time.
    Kindly suggest us.
    Thanks in Advance.
    Regards.
    Kumar.

    Hi Kumar
    Try to find why 700,000 items went to a single user...is it an accident or a valid case. Do fix the root cause to avoid this in future.
    Now for the answer to your question:
    1) Go to table SWWUSERWI, USER_ID = 'USERNAME' and get all work items in in field WI_ID
    2) Execute report RSWWWIDE (tcode SWWL) and paste all work item IDs ; make other fields empty - un-check "Delete Log Data as well"
    This should be the LAST resort!
    Regards,
    Modak

  • How do I delete 50,000 spam e-mails from a user's inbox?

    I've tried setting up Thunderbird and doing it in chunks but the client can't handle more than a few hundred at a time or it will hang.
    The web client will only allow us to select 50 at a time.
    Is there a way I can get in on the server side and delete e-mails that have a common string? Is there an easier way?
    Thanks.
    Edited by: brad84 on Feb 28, 2008 8:30 AM

    edepas wrote:
    At the messaging server, run hashdir <username>. This will show the subdirectory under your message store that you should cd to in order to get to your user's mailbox (for example 11/22). For instance, with a single-partition, primary-only store, the message store would be located at <msg-srvr-base>/data/store/partition/primary/=user. Then the user's mailbox would be at <msg-srvr-base>/data/store/partition/primary/=user/11/22. To get to the mail folders, just cd =<username>.An easier way I find to determine the path of a mailbox is to do the following:
    ./mboxutil -lxp user/<uid>/<mailbox>e.g.
    # ./mboxutil -lxp user/user001/INBOX
      msgs  Kbytes last msg         partition   quotaroot mailbox path and acl
         0       0 2008/02/06 02:33 primary         10240 user/user001/INBOX /opt/SUNWmsgsr/data/store/partition/primary/=user/60/d6/=user001 user001 lrswipcda
    Once in the mail folders, run an rm -r on the spam folder. You'd need to re-create the spam folder, perhaps using an IMAP connection. If you want to find and remove emails that contain a certain header string, you can do this by using the imexpire utility. For example if you had emails with "Subject: Reminder notice for XYZ event" you would do the following:
    1. Create a file with the rule to remove the messages:
    cat /tmp/delete.rule
    Rule1.regexp: 1
    Rule1.folderpattern: user/.*/INBOX
    Rule1.Subject: Reminder notice for XYZ event
    2. Run the rule in debug mode for the user to confirm it will delete the emails
    ./imexpire -n -d -v3 -u <username> -f /tmp/delete.rule
    e.g.
    # ./imexpire -n -d -v3 -u user001 -f /tmp/delete.rule
    loading ExpireRule: Rule1
            FolderPattern: user/.*/INBOX
            Subject: Reminder notice for XYZ event
            Action: discard
    user/[email protected]/INBOX: exists (1) largest (564) oldest (1204257435) qused (564)
    applying ExpireRule: user/[email protected]/INBOX
            Subject: Reminder notice for XYZ event
            Action: discard
    deleting user/user001/INBOX UID 100
    user/user001/INBOX: deleted 1 messages
    3. Once you are happy that the imexpire is behaving correctly, run the same command without the "-n" option.
    In the case of spamassassin, the spam folder gets created automatically by the spam filtering software itself.Just to clarify -- it is actually the "fileinto:" sieve filter action in the messaging server option.dat configuration file that causes the emails to get posted into the spam folder. If the spam folder doesn't exist Messaging Server creates it.
    Regards,
    Shane.

Maybe you are looking for