Convergence problem -- users seeing other users' mailboxes

Hello, all!
We seem to be having rather a shocking problem with Convergence -- in certain rare circumstances, people logging in to Convergence sometimes end up with other people's mailboxes instead of their own.
Today, we had another of such incidents reported to our helpdesk -- after the issue was passed to my division, I decided to visit the affected user's desktop to see who they were logged in as, plus some particulars from cookes that Convergence uses, thinking that it may be related to a recent patch we received as a response from a Sun Support ticket filed about a similar incident. Afterwards, I went back to the server and started reading logs to see if I could pinpoint the root cause of what happened.
Note that these logs have been sanitized -- <INCORRECT_USER> represents the username of the mailbox that the affected user saw instead of their own, <AFFECTED_IP> represents the IP address of the affected user's IP address, and <PREVIOUS_IP> represents the IP address of the user trying to access their mailbox that was seen by the affected user as well. (The IPs are not the same and are not in the same subnet.)
So, from our Glassfish domain's access logs:
"<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:04:37 -0600" "GET /iwc/svc/wmap/msg.mjs?rev=3&sid=&mbox=INBOX&uid=457&process=html%2Cjs%2Clink%2Ctarget%2Cbinhex&maxtext=155000&security=false&lang=en&token=KZc9jnOair&dojo.preventCache=1289322277283 HTTP/1.1" 200 6184
That was the last access from the affected user's IP address before the incident begins -- this is just to show that they didn't log out. Then:
"<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:06 -0600" "GET /iwc_static/layout/login.html?lang=en-us&14.01_234924&svcs=abs,im,mail,calendar,c11n HTTP/1.1" 200 5095
...the other user visits the login page to try and log in. (I'll spare everyone the accesses to the preloading of Convergence's UI images. =) After a while, the other user attempts to log in and is successfully sent to main.html:
"<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/iwcp/login.iwc HTTP/1.1" 200 312
"<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "GET /iwc_static/layout/main.html?lang=en&14.01_234924& HTTP/1.1" 200 8856
However, out of the blue:
"<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/iwcp/login.iwc HTTP/1.1" 200 312
"<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/wmap/cmd.mjs HTTP/1.1" 200 17
...the affected user tries to log in as well, then ask the AJAX cmd process to do something. The affected user mentioned that they usually stay connected to Convergence and just reopen a browser window when they need to check their mail. This seems consistent -- main.html probably prompted the affected user to retype their password to continue on after the previous commmand above failed after an expired session after they closed their browser window.
Now, according to Convergence's iwc.log:
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,582- SSO is disabled
AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,583- No valid session found, redirecting to login page
AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,584- Redirecting to: /iwc_static/layout/login.html?lang=en-us&14.01_234924&svcs=abs,im,mail,calendar,c11n
The other user visits the site and is redirected to login.html, then...
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,410- SSO is disabled
PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,411- Iwc Protocol command issued: login.iwc
AUTH: WARN from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,413- Subject not found in session, creating one
AUTH: DEBUG from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,414- Loaded com.sun.comms.client.security.auth.AppCallbackHandler class
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,416- SunLDAPLoginModule:initialize()
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,504- SunLDAPLoginModule:login()
AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,506- User LoginID is <INCORRECT_USER>
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,508- Host header is connect.siue.edu
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,510- Attempting to resolve User's domain/organization: siue.edu from the host header...
AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,511- User domain is siue.edu
AUTH: DEBUG from com.sun.comms.client.security.auth.AppCallbackHandler Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,513- Done Handling Callback class: com.sun.comms.client.security.auth.modules.impl.SunLDAPAuthCallBack
AUTH: DEBUG from com.sun.comms.client.security.auth.AppCallbackHandler Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,514- Done Handling Callback class: com.sun.comms.client.security.auth.AuthorizationIdCallback
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,516- SunLDAPLoginModule:lookupUser()
AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,517- Loaded UG LDAP pool...
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,521- Releasing UG LDAP to pool
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,523- Loaded Auth LDAP pool...
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,527- Releasing Auth LDAP to pool
AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,529- SunLDAPLoginModule:User <INCORRECT_USER> Authenticated
AUTH: INFO from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,533- Loading user entry from LDAP
...the other user successfully logs in (using an external Sun-based LDAP server), then starts asking the LDAP server for their Convergence preferences.
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,535- Creating Comms User.....
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,537- Creating new User
(That's interesting...)
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,539- Login id of the user is <INCORRECT_USER>
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,541- Domain name of the user is siue.edu
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,544- Org DN of the user is o=siue.edu,o=usergroup
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,546- Real domain name of the user is siue.edu
AUTH: INFO from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,548- User entry loaded successfully
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,550- Updating user cache with default attribute values
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,552- Updating user cache common preference with default values
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,555- Processing AttrName: sunUCDefaultApplication
AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,557- Preference Attribute : sunUCDefaultApplication is not present in user cache
And intermixed with the loading of preferences for the other user...
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,666- SSO is disabled
PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,667- Iwc Protocol command issued: login.iwc
AUTH: WARN from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,669- Subject not found in session, creating one
AUTH: DEBUG from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,671- Loaded com.sun.comms.client.security.auth.AppCallbackHandler class
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,674- SunLDAPLoginModule:initialize()
AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,676- SunLDAPLoginModule:login()
AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,678- User LoginID is <INCORRECT_USER>
...there's the affected user trying to log in -- and getting the same username as the other user!
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,933- SSO is disabled
AUTH: DEBUG from com.sun.comms.client.web.authorization.MailAuthorizationFilter Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,935- Removing token parameter from the mail backend service request
PROXY_MAIL: DEBUG from com.sun.comms.client.web.services.sun.MailServiceProxy Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,938- reqURI: /iwc/svc/wmap/cmd.mjs
The affected user (seeing that they have less to load) tries to send the command referenced above. Note their session ID...
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,740- SSO is disabled
PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,831- Iwc Protocol command issued: get_allprefs.iwc
PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.UserPrefsCommandDelegate Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,834- get_allprefs.iwc : Service is not enabled : smime
CONFIG: DEBUG from com.sun.comms.client.web.ServerConfiguration Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,837- Virtual domain is enabled
PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,839- client preferences not found for domain: siue.edu
...and how it's completely different from the other user's session ID. (One odd note -- the other user's browser asks for get_allprefs.iwc, but the affected user's browser doesn't until much later when, after seeing the incorrect mailbox, tried to rectify the problem by closing their browser and revisiting the domain, which bounced them off to main.html since they (apparently) had a valid session:
From Glassfish's access logs:
"<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET / HTTP/1.1" 200 279
"<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET /iwc/ HTTP/1.1" 302 0
"<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET /iwc_static/layout/main.html?lang=en-us&14.01_234924 HTTP/1.1" 200 8856
And from Convergence's iwc.log:
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,928- SSO is disabled
AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,934- Found a valid session, redirecting user to the main view page
PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,952- client preferences not found for domain: siue.edu
AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,947- SSO is disabled
PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,949- Iwc Protocol command issued: get_allprefs.iwc
PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.UserPrefsCommandDelegate Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,951- get_allprefs.iwc : Service is not enabled : smime
CONFIG: DEBUG from com.sun.comms.client.web.ServerConfiguration Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,952- Virtual domain is enabled
PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,954- client preferences not found for domain: siue.edu
(Again, what's odd is that the JSESSIONID changes again.)
I thought initially that it may be a pooling problem, so I decided to check out the logs for the Sun ONE Directory Server that this instance of Convergence is connected to and:
[09/Nov/2010:11:19:14 -0600] conn=407075 op=22106 msgId=86900 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
[09/Nov/2010:11:19:14 -0600] conn=407075 op=22106 msgId=86900 - RESULT err=0 tag=101 nentries=1 etime=0
[09/Nov/2010:11:19:14 -0600] conn=408714 op=2173 msgId=86901 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
[09/Nov/2010:11:19:14 -0600] conn=408714 op=2173 msgId=86901 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
[09/Nov/2010:11:19:14 -0600] conn=408784 op=4786 msgId=86902 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
[09/Nov/2010:11:19:14 -0600] conn=408784 op=4786 msgId=86902 - RESULT err=0 tag=101 nentries=1 etime=0
[09/Nov/2010:11:19:14 -0600] conn=408714 op=2174 msgId=86903 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
[09/Nov/2010:11:19:14 -0600] conn=408714 op=2174 msgId=86903 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
But two different LDAP connections.... well, actually four... searched for and bound to the other user's username.
The other interesting thing I found was while I was searching for the other user's username in the LDAP logs -- earlier I pointed out an interesting entry about "creating a Comms user"; however, the other user logged in previously to Convergence:
[08/Nov/2010:21:23:10 -0600] conn=407075 op=18839 msgId=75351 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
[08/Nov/2010:21:23:10 -0600] conn=407075 op=18839 msgId=75351 - RESULT err=0 tag=101 nentries=1 etime=0
[08/Nov/2010:21:23:10 -0600] conn=408714 op=680 msgId=75352 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
[08/Nov/2010:21:23:10 -0600] conn=408714 op=680 msgId=75352 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
I'm stumped -- anyone have any ideas why this is happening to us? (Due to these problems, we've been forced to shutdown our Convergence servers and redirect users to another older webmail product until this is fixed.)

>
The other interesting thing I found was while I was searching for the other user's username in the LDAP logs -- earlier I pointed out an interesting entry about "creating a Comms user"; however, the other user logged in previously to Convergence:"creating a Comms user" => means creating user object in memory using details in the LDAP and configuration, it does not create a User entry in LDAP.
Can you please provide following details:
- version of Convergence
- output of 'iwcadmin -l'
- full iwc.log and glassfish access log file

Similar Messages

  • IChat ver. 5.0 problem with seeing other person.

    Hey there, I have iChat for snow leopard and seem to have problems with seeing the other person when I video chat with them. It's like there are multiple colored squares and my friend's face freezes on half of the video chat screen. How do I fix this? Thanks.

    Hi
    In ichats prefs click on video and change bandwidth limit to 500, if still happens try lower.

  • Problems with seeing other person on ichat using the built in isight

    hi.
    uhm today i was trying to have a video chat with my boyfriend on ichat becuase he got a new logitech camera and connected to his comp. however, whenever i try to connect all of the times i connected i couldnt see his face? why is that and even when all firewall is turned off and it still does not work. is there something wrong or is it the logitech's problem?
    Macbook   Mac OS X (10.4.7)  

    Hi Syeh:
    Is your boyfriend using AIM 5.9?

  • Netpoint 5.96 Catalog security problem - Anyone can see other users catalog

    I just had a revelation regarding the security of the catalogs.
    Anyone wise enough to realize that adding ?Category=x on the address can access the catalogs of any other customers !!!!! BIG BIG PROBLEM
    I will soon test if they also get the price list of that other catalog ?
    Is there a way to prevent a user from SEEING other catalogs ?

    Hi Shane,
    thanks for that, it worked nicely.
    For anyone watching this thread, he're my effort at securing the shipment.aspx page.
    It is an ascx control with no visual components, that you should drop in right at the very top of the page:
    <%@ Control Language="C#" ClassName="SBPageSecurity" %>
    <%@ Import Namespace = "netpoint.classes" %>
    <%@ Import Namespace = "netpoint.api.catalog" %>
    <%@ Import Namespace = "netpoint.api" %>
    <%@ Import Namespace = "netpoint.api.commerce" %>
    <script runat="server">
        protected void Page_Load(object sender, EventArgs e)
           string connString =  ConfigurationSettings.AppSettings["connString"].ToString();
           NPSession s = new NPSession(this.Context, connString);
           //verify that the logged-in accountId matches the Shipment object AccountID
           int docnum = (Request["shipmentid"] == null ? 0 : Convert.ToInt32(Request["shipmentid"]));
           if (0 == docnum)
               //no doc num
               Response.End();
           else
               NPShipment shipment = new NPShipment(docnum);
               if (shipment.AccountID != s.AccountID)
                   Response.End();
    </script>
    So basically all it does is verify that the logged in Account "owns" the document they are trying to view.
    I'm sure there is room for improvement, but at least it may be a place to start for some folks.
    Regards,
    Steve

  • Cyradm can't see user mailboxes

    Hopefully there is a simple fix for this that I've overlooked. I installed cyradm on 10.3 Server from the package available on afp548.com: http://www.afp548.com/article.php?story=20040814204411280
    After adding a new mailadmin user and placing the username in imapd.conf, I was able to log in to cyradm successfully, but can only view my mailadmin user's mailboxes. For example:
    localhost> lm
    Deleted Messages (\HasNoChildren) INBOX (\Noinferiors)
    Drafts (\HasNoChildren) Sent Messages (\HasNoChildren)
    localhost> lm user/*
    localhost> lm "Other Users/*"
    (no output from either command)
    localhost> sam user/username mailadmin all
    setaclmailbox: mailadmin: lrswipcda: Mailbox does not exist
    localhost> sam "Other Users/username" mailadmin all
    setaclmailbox: mailadmin: lrswipcda: Mailbox does not exist
    Any idea why I cannot view all users' mailboxes? The previous administrator did replace Cyrus at one time when it became problematic. Cyrus itself is now located in /usr/cyrus instead of /usr/bin/cyrus. Not sure if that is relevant or not.
    Many thanks.

    Make sure your admin users in imapd.conf (in the line 'admins:') are separated by space and not by comma.
    I once ran into the same problem a while ago because I had the admin users separated by comma.
    See also man 5 imapd.conf

  • HT1926 Have the same problem as many other users: tried to update iTunes on Windows 7 today; first message "unable to locate component- MSVCR80.dll was not found" then "iTunes was not installed correctly. Please reinstall iTunes - Error 7 (Windows error 1

    I have the same problem as many other users: updated iTunes on Windows 7 on Jan 26, 2014 and iTunes does not open.  First message "unable to locate component- MSVCR80.dll was not found" then "iTunes was not installed correctly. Please reinstall iTunes - Error 7 (Windows error 126)". When will Apple fix this? Don’t feel like uninstalling all Apple software and then re-installing it as suggested, as I am on a terribly slow internet connection while travelling in the DR Congo.

    Go to Control Panel > Add or Remove Programs (Win XP) or Programs and Features (later)
    Remove all of these items in the following order:
    iTunes
    Apple Software Update
    Apple Mobile Device Support (if this won't uninstall press on)
    Bonjour
    Apple Application Support
    Reboot, download iTunes, then reinstall, either using an account with administrative rights, or right-clicking the downloaded installer and selecting Run as Administrator.
    The uninstall and reinstall process will preserve your iTunes library and settings, but ideally you would back up the library and your other important personal documents and data on a regular basis. See this user tip for a suggested technique.
    Please note:
    Some users may need to follow all the steps in whichever of the following support documents applies to their system. These include some additional manual file and folder deletions not mentioned above.
    HT1925: Removing and Reinstalling iTunes for Windows XP
    HT1923: Removing and reinstalling iTunes for Windows Vista, Windows 7, or Windows 8
    tt2

  • How to see users mailbox messages

    I need to see messages in the users mailbox in order to delete or block some of them. There are some command to do this? because I don�t want to go directory by directory in the store to see the messages.
    For example in a messaging system with just sendmail I can see inside all mailboxes as root.

    Sendmail doesn't truly have a "mail store", only mailbox files. You can edit those, true.
    Messaging Server has a much more sophisticated "mail store". While you can also examine the files there, as text files, that's kind of un-handy.
    Messaging Server does, however, provide the "proxyauth" extension to IMAP and HTTP mail access. Easiest for an admin to use is the HTTP version.
    First, look at output from running
    configutil -o store.admins
    this gives you the "proxyauthuser". You assigned that and the password on installation, unless you've changed it.
    Second, make sure that proxyauth is turned on in webmail with
    configutil -o service.http.allowadminproxy
    If it comes back, "no", "0" or "off", you will need to turn it on:
    configutil -o service.http.allowadminproxy -v yes
    and restart the http process:
    stop-msg http; start-msg http
    Now, you can construct a browser url like this:
    http://dp-design.com/login.msc?user=proxuauthuser&password=password&fmt-out=text/html&proxyauth=user_to_be_checked

  • How do you use Time Machine to restore a specific users account?  I can't do it from the user screen because I am not allowed.  I can't do it from the admin because I can't see other users in Time machine.

    I can't restore my user account from the users screen because I get an alert that Mac OS needs something.  I can't restore in TimaeMachine from the Admin screen because I can't see other users home folders.  What can I do?

    See Pondini's TM FAQs for starters.

  • GLOBAL TEMPORAY TABLE  with the ability for a user to see others's entries

    I have a list of record available for many user at the same time for them to work on.
    Every one has the tendency to chosse the first record...
    I want each of the users to be able to chose a different record once the preceding record has been selected by another user.
    It would have been somthing like a GLOBAL TEMPORAY TABLE but with the ability for every user to see others records
    so I would do and anti-join...
    Does anyon have an idea on how I could implement such a behavior?

    You will not be able to use a global temporary table for such a requirement.
    It sounds like you will need a permanent table, which you will need to lock certain records (prohibiting users from taking those already in use), you can look at using the DBMS_LOCK package for this.
    That's just speculation based on what you've typed, if you provide more details you make get more specific help.

  • How to see other users gift list in atg

    Hi Guys,
    As Giftlist are public we can see other user giftlists also
    could  you please tell me how to see other users giftlists in atg ?

    There is an example of this in the demo CRS application (Page store.war/giftlists/giftListSerach.jsp)From the docs:
    The /atg/commerce/gifts/GiftlistSearch form handler searches the repository for gift lists. The form handler uses input from the customer, such as owner name, event name, event type and state, to find gift lists published by other customers. It returns a list of gift lists that match the given criteria.
    GiftlistSearch should be session-scoped because multiple pages are typically involved in gathering and displaying information for gift list searching (for example, you might want to maintain a list of results for paging purposes). This form handler uses supporting servlet beans to add the retrieved gift lists to the customer’s profile and to display gift list contents.

  • Why do I see other users when I open Finder?  Devices, Shared, Places...

    When I see "shared" and a user's name is listed, I assume they cannot see my files - but rather - they are only listed on the 'network' as a user that is in the area...is that correct?

    If this is your own private home network, then they are a user on your network.
    That most likely means they are using your network and internet connection.
    If you are password protected they can't see your files but real hackers can blow through most passwords.
    You might consider changing your network to require a password to use your network.
    This will stop others from using your network and your bandwidth on the internet.
    Edit:
    If this not your network and is a network on the road then it is normal to see other users on the network.

  • New User Mailbox not showing up in GAL - Created wrong?

    I have a strange issue that is causing me angst and making me argue with my network manager.  Here's the lowdown.  Please shed some light on it if you can.
    Every place I have worked prior to my current company I would do the following steps to create a new user (new employee).  In AD I would
    copy an existing user with the same/similar permissions, distro list membership, etc...  Then go into
    EMC and create a new mailbox for an existing user
    and link it to the new AD object I had just created.  This always worked for me.  Here it doesn't.  When I do it that way, the new user mailbox does not get added to the GAL.  If you go to
    All Users they show up.  I have read several articles about using cached mode and if I turn it off the user will show up.  Unfortunately most of our employees are in the field for long periods of time so we need to run in cached mode.
    The way the network manager wants them created (and this way works) is to create a new user mailbox for a
    new user in EMC which also creates the AD object.  Then I have to go back to AD and manually add the user to permissions groups, distro lists, add profile settings, etc...  Very tedious and manual process.  
    Can someone help me understand why doing it my way, which I have done for years on other networks, is not working here?  Since we are using cached mode do I have to create the user object and mailbox the way he does it?

    I believe the way you are doing it and the way he is doing it is doing exactly the same thing as far as when it shows up in the GAL.  The problem sounds like exactly what you said in that you are using cached mode which uses an Offline Address Book
    (OAB).  If you look in EMC under Organization Configuration/Mailbox/Offline Address Book, you will see the update schedule.  What happens is when you create the account it shows up in the address book right away however it only shows up in the OAB
    when that updater runs.  Even after that is done, the outlook client needs to go out and download the OAB file, which happens 24 hours from the time it last downloaded the OAB.  I'm not sure if there is a fix for your problem as it appears to be
    by design.  Perhaps your old company may have been running in online mode?  You may want to look at
    http://support.microsoft.com/kb/841273/en-us for more details.
    Q1: What is cached mode?
    A1: Cached mode is the new default configuration for Outlook. It provides an experience that is similar to the offline configuration in earlier versions of Outlook. When you are running in cached mode, your Exchange mailbox is synchronized to a local
    file (an .ost file), and the offline address list from your Exchange computer is synchronized to a collection of files (.oab files) on your client computer. Outlook directly accesses the .ost file and the .oab files on your hard disk instead of communicating
    directly with your server or servers. Therefore, network communication between Outlook and Exchange is significantly reduced.
    Q2: Why does cached mode generate an offline address book?
    A2: The offline address book  contains a set of all the properties of a user (such as e-mail addresses and names) that Outlook requires. With an offline address book, Outlook does not have to connect to the global catalog to resolve names, nor
    does it have to open a person’s details record. Instead, Outlook easily obtains this information from the local offline address book.
    Q5: How frequently is the offline address book updated on the Outlook client?
    A5: If left constantly running, Outlook in cached mode automatically updates the offline address book on the client every 24 hours. The 24-hour time period is measured from the time that the offline address book was last downloaded successfully. For
    example, if you complete an offline address book download at 09:00 today, Outlook will start the offline address book download the next day at approximately 09:00. Therefore, different people will receive updates at different, random times.
    Note The default setting on the Exchange computer is to generate an offline address book differential file every morning at 04:00. For a change that is made in Active Directory to reach the client computer, the following events must occur:
    The change must be picked up by the Exchange computer that generates the offline address book files. This can take several hours. At worst, it can take 24 hours. This variable will be referred to as "x."
    The Outlook clients must download the offline address book updates every 24 hours. This update can take several hours. At  worst, it can take 24 hours. This variable will be referred to as "y."
    The update reaches the client machines x+y hours later. It would be rare for a client to ever experience a 48-hour delay or more unless there were some Active Directory or public folder replication issues.

  • User mailbox size

    Hi,
    Im using XCH 07 with single mailbox database, total users around 50 users. i have one user with large mailbox size, and different between mailbox and outlook. at mailbox, it's 15gb meanwhile at outlook is only 4gb, change between cached and online mode not
    help. this cause i got warning on exchange server with online maintenance termination with default maintenance schedule (1am-5am) and database size also increasing as that user mailbox size increasing. test with custom longer maintenance scehdule also not
    help, still got termination due to overlapping (xch backup  exclude when use custom scheudle). appreciate is anyone ever got this problem may share the solution. thanks
    manggar77

    Hi,
    To get the size of a mailbox, we can use the Get-MailboxStatistics cmdlet to obtain information. In Exchange 2007, the ESM no longer exists. Where do you see the different mailbox size (15gb)? Do you mean EMC?
    In EMC, Recipient Configuration->Mailbox, right click on the user mailbox and choose
    Properties, under General tab, you can see the
    Size.
    Best regards,
    Belinda
    Belinda Ma
    TechNet Community Support

  • Sun Convergence for user with disabled calendar service

    I have Communication Suite 7 installed with the "Sun Convergence" web interface.
    I create a test user with a disabled calendar service (service package platinum).
    The user test logged in in Sun Convergence web interface and I'm surprised,
    that the calendar for him is available.
    How can I disable the calendar view in Sun Convergence for user with disabled calendar service?
    Thank you.

    petrahu wrote:
    I'm getting the expected result with a service package for mail and calendar,
    e.g. mercury, and setting the status of calendar service to inactive or disabled.The behaviour you are seeing is both "expected" (i.e. as per the current Convergence design) and "unexpected" (i.e. doesn't make sense from a DA service provisioning perspective). It is a real "can-o-worms".
    The problem stems back to the "local.autoprovision" functionality provided at the Calendar Server end (enabled by default):
    http://docs.sun.com/app/docs/doc/819-4654/acajh?l=En&a=view
    "The first time a user logs in, the user's LDAP entry in updated to add calendar service, and a default calendar is created. The user entry must already exist in the LDAP directory. If it does not, an error is returned."
    So even if the calendar service has not been granted at the Delegated Administrator end, the calendar server will "helpfully" add the required objectclasses/attributes when a client (such as Convergence) attempts to login as that user.
    This means Convergence cannot automatically assume a user is not able to access the Calendar service based on the users current objectclass/attribute settings.
    This leads to an existing bug for Convergence:
    Bug#6871400 - "Mail only user is able to access the calendar service"
    I've also created a new Change Request for Calendar Server:
    RFE#6898717 - "local.autoprovision should be disabled by default"
    Please raise this issue with Sun support (log a support request) if you believe the current behaviour is confusing/needs changing (i.e. fix the bug/RFE above).
    Regards,
    Shane.

  • Corrupt User Mailbox

    Hello,
    We're running 10.5.8 server and I'm wondering if anyone can provide me with a "magic bullet" to repair a single users mailbox.
    What has happened is as of Sunday evening a particular IMAP user stopped receiving emails from the Apple Mail software client on their computer; however, their emails are still coming into the server and being delivered.
    According to the server logs, every-time Apple Mail attempts to connect to grab the email from the server, a crash happens:
    Oct 6 12:42:55 xxx imap[1046]: login: [xxx.xxx.xxx.xxx] emailuser CRAM-MD5 User logged in
    Oct 6 12:42:56 xxx ReportCrash[2535]: Formulating crash report for process imapd[1046]
    Oct 6 12:42:56 xxx master[257]: process 1046 exited, signaled to death by 10
    Oct 6 12:42:56 xxx ReportCrash[2535]: Saved crashreport to /Library/Logs/CrashReporter/imapd2009-10-06-124255servername.crash using uid: 0 gid: 0, euid: 0 egid: 0
    I don't care if I have to remake their user account or whatever else, but is there a way to obtain / even see (look at), the emails in the cyrus database (or wherever), or a way to repair the mailbox?
    I am going to run a security check from the Disk Utility and also try some repair operations from mailfbr.
    I do have backups of the person's email, but I'm afraid that I'll only be able to restore from before Sunday (before the corruption or problem happened).
    Any advice?

    Let me add some more information and updates.
    First, let me apologize if my information may have been confusing, missing, or not in any particular order. If you need any more logs or errors, let me know.
    I've attempted pretty much everything and am at the point of giving up and calling what's in the Cyrus database lost.
    I used mailbfr to reconstruct the user. (sudo mailbfr -m username)
    It ran and didn't fix the problem.
    I used Disk Utility to repair permissions on the entire server.
    It ran and didn't fix the problem.
    I recreated the user and remade it with the same UID, didn't work.
    I've tried a slew of recommendations from Apple Support until they finally ran out of ideas as well.
    This email account is IMAP only and EVERY time Enterauge or Apple Mail attempts to access the account to retrieve email, it logs in and crashes 'imapd'.
    Here is the system log snippet:
    Oct 7 08:43:39 xxx ReportCrash[37947]: Formulating crash report for process imapd[37945]
    Oct 7 08:43:40 xxx master[29321]: process 37945 exited, signaled to death by 10
    Oct 7 08:43:40 xxx ReportCrash[37947]: Saved crashreport to /Library/Logs/CrashReporter/imapd2009-10-07-084338servername.crash using uid: 0 gid: 0, euid: 0 egid: 0
    Here is the crash report:
    Process: imapd [37946]
    Path: /usr/bin/cyrus/bin/imapd
    Identifier: imapd
    Version: ??? (???)
    Code Type: X86 (Native)
    Parent Process: master [29321]
    Date/Time: 2009-10-07 08:43:51.601 -0500
    OS Version: Mac OS X Server 10.5.8 (9L30)
    Report Version: 6
    Anonymous UUID: 18286047-CCC9-43D8-8C47-810CAA733197
    Exception Type: EXCBADACCESS (SIGBUS)
    Exception Codes: 0x000000000000000a, 0x000000000076c01c
    Crashed Thread: 0
    Thread 0 Crashed:
    0 imapd 0x0005fb7c LEVEL + 116
    1 imapd 0x000604cd recovery + 694
    2 imapd 0x000612fa myopen + 683
    3 imapd 0x0004f707 seen_open + 237
    4 imapd 0x000257ec index_check + 1361
    5 imapd 0x00025d1d index_newmailbox + 85
    6 imapd 0x00006aaa cmd_select + 1837
    7 imapd 0x0001ace6 cmdloop + 11114
    8 imapd 0x0001c1b7 service_main + 1498
    9 imapd 0x00002e73 main + 3502
    10 imapd 0x00002006 start + 54
    Thread 0 crashed with X86 Thread State (32-bit):
    eax: 0x0076c01c ebx: 0x0005fb19 ecx: 0x00001fdc edx: 0x0076c01c
    edi: 0x00000008 esi: 0x0076bfdc ebp: 0xbfffc638 esp: 0xbfffc620
    ss: 0x0000001f efl: 0x00010206 eip: 0x0005fb7c cs: 0x00000017
    ds: 0x0000001f es: 0x0000001f fs: 0x00000000 gs: 0x00000037
    cr2: 0x0076c01c
    Binary Images:
    0x1000 - 0x193fe7 +imapd ??? (???) <6aa76fb305429b8a9a951e38b0d1555e> /usr/bin/cyrus/bin/imapd
    0x1c5000 - 0x1c8ffc libwrap.7.dylib ??? (???) <50d7ae449157ddf5d23f02335bbeef79> /usr/lib/libwrap.7.dylib
    0x1f2000 - 0x1f4ffc apop.so ??? (???) <766caf65dc9f5f9bcbe61199e4f2b1c9> /usr/lib/sasl2/apop.so
    0x1f8000 - 0x1fafff libanonymous.2.so ??? (???) <6f82b54cf4b3dcc54d869587822fabe0> /usr/lib/sasl2/libanonymous.2.so
    0x680000 - 0x698fef dhx.so ??? (???) <11a839d053d86fd0954dbde269664829> /usr/lib/sasl2/dhx.so
    0x6a7000 - 0x6affff digestmd5WebDAV.so ??? (???) <2e7da8ab9a66df48041df411f2782a5d> /usr/lib/sasl2/digestmd5WebDAV.so
    0x6b3000 - 0x6b5ffc libcrammd5.2.so ??? (???) <743a682253ebc20e7924d59d40c37234> /usr/lib/sasl2/libcrammd5.2.so
    0x6b9000 - 0x6c2ffb libdigestmd5.2.so ??? (???) <d32d0b8e19b220b12aa17763a855b117> /usr/lib/sasl2/libdigestmd5.2.so
    0x6c6000 - 0x6cafff libgssapiv2.2.so ??? (???) <b96da80e1defbc63aaa94e8f6dc8258c> /usr/lib/sasl2/libgssapiv2.2.so
    0x6d0000 - 0x6d2ffc login.so ??? (???) <527bfdf611824f51eb53af72eee229ee> /usr/lib/sasl2/login.so
    0x6d6000 - 0x6ddffc libotp.2.so ??? (???) <b3b8b26344512cf0dfe11801f88100f5> /usr/lib/sasl2/libotp.2.so
    0x6e7000 - 0x6e9ffc libplain.2.so ??? (???) <d09c4532b8c67a2812a9baf30e68a8b5> /usr/lib/sasl2/libplain.2.so
    0x6ed000 - 0x6f2ffc libpps.so ??? (???) <73781ebf55905226f55c981226900b4a> /usr/lib/sasl2/libpps.so
    0x6f8000 - 0x6fbfff mschapv2.so ??? (???) <4297c417dc3a3cdc0425c17fbd83dadb> /usr/lib/sasl2/mschapv2.so
    0x6ff000 - 0x700fff pwauxprop.so ??? (???) <3a0d1da4ab0479229c5fc417ce9b8eab> /usr/lib/sasl2/pwauxprop.so
    0x705000 - 0x707ffc shadow_auxprop.so ??? (???) <62df4f3a5e80970766a9279e7f164988> /usr/lib/sasl2/shadow_auxprop.so
    0x70d000 - 0x70fffd smb_lm.so ??? (???) <ee37d0598278797989f2082561382a79> /usr/lib/sasl2/smb_lm.so
    0x713000 - 0x715ffc smb_nt.so ??? (???) <137b4f2f169996cf068e5f3aaea9282a> /usr/lib/sasl2/smb_nt.so
    0x719000 - 0x71cff0 smb_ntlmv2.so ??? (???) <d9ae91e9bc28f411d9fd59921165f137> /usr/lib/sasl2/smb_ntlmv2.so
    0x8fe00000 - 0x8fe2db43 dyld 97.1 (???) <458eed38a009e5658a79579e7bc26603> /usr/lib/dyld
    0x914b3000 - 0x914f7feb com.apple.DirectoryService.PasswordServerFramework 3.0.4 (3.0.4) <45d0af6eed184b278990175527a0d3fa> /System/Library/PrivateFrameworks/PasswordServer.framework/Versions/A/PasswordS erver
    0x91710000 - 0x91717fe9 libgcc_s.1.dylib ??? (???) <a9ab135a5f81f6e345527df87f51bfc9> /usr/lib/libgcc_s.1.dylib
    0x9182f000 - 0x9190ffff libobjc.A.dylib ??? (???) <7b92613fdf804fd9a0a3733a0674c30b> /usr/lib/libobjc.A.dylib
    0x91910000 - 0x919c0fff edu.mit.Kerberos 6.0.13 (6.0.13) <804bd1b3f08fb57396781f012006367c> /System/Library/Frameworks/Kerberos.framework/Versions/A/Kerberos
    0x91a3f000 - 0x91a43fff libmathCommon.A.dylib ??? (???) /usr/lib/system/libmathCommon.A.dylib
    0x92513000 - 0x9253efe7 libauto.dylib ??? (???) <42d8422dc23a18071869fdf7b5d8fab5> /usr/lib/libauto.dylib
    0x925b7000 - 0x926eafe7 com.apple.CoreFoundation 6.5.7 (476.19) <a332c8f45529ee26d2e9c36d0c723bad> /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
    0x92e83000 - 0x93054ffb com.apple.security 5.0.5 (36371) <1f7f48b36bc90d114220cc81e4e4694f> /System/Library/Frameworks/Security.framework/Versions/A/Security
    0x9482b000 - 0x94849ff3 com.apple.DirectoryService.Framework 3.5.6 (3.5.6) <daa1307737197c7757f44f16370249dc> /System/Library/Frameworks/DirectoryService.framework/Versions/A/DirectoryServi ce
    0x95016000 - 0x95073ffb libstdc++.6.dylib ??? (???) <04b812dcec670daa8b7d2852ab14be60> /usr/lib/libstdc++.6.dylib
    0x95086000 - 0x951bfff7 libicucore.A.dylib ??? (???) <dd8aa51c356e79ef8cdfa341a0d69f5b> /usr/lib/libicucore.A.dylib
    0x95ebc000 - 0x95ef3fff com.apple.SystemConfiguration 1.9.2 (1.9.2) <8b26ebf26a009a098484f1ed01ec499c> /System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfi guration
    0x96826000 - 0x96835fff libsasl2.2.dylib ??? (???) <bb7971ca2f609c070f87786a93d1041e> /usr/lib/libsasl2.2.dylib
    0x96b79000 - 0x96c2bffb libcrypto.0.9.7.dylib ??? (???) <9d714c92872a93dd127ea8556b2c8945> /usr/lib/libcrypto.0.9.7.dylib
    0x96c4a000 - 0x96c68fff libresolv.9.dylib ??? (???) <a8018c42930596593ddf27f7c20fe7af> /usr/lib/libresolv.9.dylib
    0x96cd0000 - 0x96cf4feb libssl.0.9.7.dylib ??? (???) <8084593b773bec8f2b9614fd23c5ed73> /usr/lib/libssl.0.9.7.dylib
    0x96cf6000 - 0x96e5dff3 libSystem.B.dylib ??? (???) <ae47ca9b1686b065f8ac4d2de09cc432> /usr/lib/libSystem.B.dylib
    0xfffe8000 - 0xfffebfff libobjc.A.dylib ??? (???) /usr/lib/libobjc.A.dylib
    0xffff0000 - 0xffff1780 libSystem.B.dylib ??? (???) /usr/lib/libSystem.B.dylib
    At the very least I'm looking for a way to retrieve any emails sent from when this started (Sunday at 5:25 PM until Yesterday 4 PM), because email is still getting delivered fine to this mailbox, but I can't log in to retrieve the mail. What I did yesterday finally after 4 PM is setup the email address to forward to another mailbox, so at least this person is getting their emails.
    Could it be a bad message inside the database? If so, how can someone delete a specific message in cyrus? and heck, even know which one to delete.
    Lastly, I came up with a potential idea, but haven't fully researched yet the possibility. Looking to setup a brand new user, and copying all of the email in this particular user's email box (through a utility, maybe mailbfr if it can do that) to this new account. Is this possible? If so, how? Of course, I'll continue to research this possibility by looking at, god forbid, the manuals but asking just in case it's not documented or not documented well.
    If that doesn't work, I'll recreate a new email account and just manually copy everything over that this user had before in her mailbox from her desktop computer since I kept everything locally there. I'd just lose any email sent to her between Sunday night and Tuesday evening if it comes to that.
    Any advice or help would be greatly appreciated. Thank you.
    -Jessee

Maybe you are looking for