[E2010][EWSMA] Impersonation Configuration

Hi
Exchange 2010 SP2
EWS API 2.0
I'm looking for specific advice regarding configuring of impersonation accounts and security groups.
Environment
We have a single Exchange 2010 production environment with 2 CAS servers in different domains. I have 3 environments development, QA and production that have WCF and Windows service that access Exchange and
act as an interface to Exchange to a back-end application also running in each environment. All environment services are running and accessing Exchange.
Current Impersonation Setup
A single impersonation account used in the services to impersonate in development, QA and production environments.
Three security groups that contain users to impersonate specific to each environment.
Three ManagementScope and ManagementRoleAssignment configured in Exchange, one for each environment/security group, all assigned to the single impersonation user account. Both QA and production services are running and accessing Exchange
Question
Is this a recommended configuration in this scenario?
3 environments, 3 security groups, 3 impersonation roles/scope to 1 impersonation user in 1 Exchange environment?
Issues
We seeing intermittent exceptions being raised by EWS 'access denied' on updating tasks and appointments for valid impersonation user accounts in the production services.
If anyone has any advice about this being a valid configuration, it would be very much appreciated.
Kind regards,
Lee

You should be able to use the Extended properties to work this out have a read of
http://msdn.microsoft.com/en-us/library/office/cc815707(v=office.15).aspx .
eg this should cover your case "For example, suppose John is receiving Sally's messages while Sally is on vacation. The PR_RCVD_REPRESENTING properties
identify John as the delegate recipient. When John sends a reply to a message that he has received for Sally, the message's PR_SENDER properties
identify John as the sender. Because John is representing Sally, the PR_SENT_REPRESENTING properties
identify Sally."
ExtendedPropertyDefinition PR_SENDER_NAME = new ExtendedPropertyDefinition(0x0C1A,MapiPropertyType.String);
ExtendedPropertyDefinition PR_SENT_REPRESENTING_NAME = new ExtendedPropertyDefinition(0x0042, MapiPropertyType.String);
PropertySet psPropSet = new PropertySet(BasePropertySet.FirstClassProperties) { PR_SENDER_NAME, PR_SENT_REPRESENTING_NAME };
Message.Load(psPropSet);
String PR_SENDER_NAMEval = "";
String PR_SENT_REPRESENTING_NAMEval = "";
if(Message.TryGetProperty(PR_SENDER_NAME,out PR_SENDER_NAMEval)){
Console.WriteLine(PR_SENDER_NAMEval);
if (Message.TryGetProperty(PR_SENT_REPRESENTING_NAME, out PR_SENT_REPRESENTING_NAMEval))
Console.WriteLine(PR_SENT_REPRESENTING_NAMEval);
Cheers
Glen

Similar Messages

  • [E2010] [EWSMA] [C#] [Windows]: How do I get Tasks to show up in the Calendar view

    When creating a task from EWS, the Owner field is empty.  I believe this causes my created Task to disappear when I am in the Calendar view (showing Tasks on the bottom).  The created Task still shows up in the Tasks view, but not the Calendar
    view (where Tasks are on the bottom).
    Creating a task in Outlook shows it on the Calendar view, but creating a Task with the same values from EWS does not show it there.  The only difference is the Owner field of the Task, which is read-only in EWS.  Can we set this somehow?
    ExchangeService ews;
    ews = new ExchangeService();
    ews.UseDefaultCredentials = true;
    ews.AutodiscoverUrl("[email protected]");
    Task taskItem = new Task(ews);
    taskItem.Subject = "subject";
    taskItem.Body = "body";
    taskItem.IsReminderSet = true;
    taskItem.ReminderDueBy = DateTime.Now;
    taskItem.StartDate = DateTime.Now;
    taskItem.Save();
    Thanks,
    -Daniel

    I can sort of reproduce what your talking about I think its because your setting the Start and Due date to the same time which seems to affect the search folder that's used for the view. The following seems to work okay for me
    Task taskItem = new Task(service);
    taskItem.Subject = "Created From qqq";
    taskItem.Body = "body";
    taskItem.IsReminderSet = true;
    taskItem.ReminderDueBy = DateTime.Now;
    taskItem.StartDate = DateTime.Now;
    taskItem.DueDate = DateTime.Now.AddHours(1);
    taskItem.Status = TaskStatus.NotStarted;
    ExtendedPropertyDefinition PidLidToDoOrdinalDate = new ExtendedPropertyDefinition(DefaultExtendedPropertySet.Common, 0x85A0, MapiPropertyType.SystemTime);
    taskItem.SetExtendedProperty(PidLidToDoOrdinalDate, DateTime.Now.AddHours(1));
    ExtendedPropertyDefinition FlagDueBy = new ExtendedPropertyDefinition(DefaultExtendedPropertySet.Common, 0x8560, MapiPropertyType.SystemTime);
    taskItem.SetExtendedProperty(FlagDueBy, DateTime.Now.AddHours(1));
    taskItem.Save();
    Cheers
    Glen

  • [E2010] [EWSMA] [PowerShell]: PidTagSentRepresentingName Missing

    During a cross forest Exchange migration, some mail items in the target organization are missing the PidTagSentRepresentingName property (shown below).  About 5% of all messages of a specific message class are missing the "From" field value. 
    What I am trying to do is grab that property value from the source mailbox and then update the mail item in the target forest with that same value.  My problem is that I can't seem to read that property or update it either.  Does anyone have a way
    to read that thing?  update it?  Here is the property itself that I am trying to read and then update(code below):
    <property tag = "0x0042001F" type = "PT_UNICODE">
      <ExactNames>PR_SENT_REPRESENTING_NAME_W, PidTagSentRepresentingName</ExactNames>
      <PartialNames>PR_SENT_REPRESENTING_NAME, PR_SENT_REPRESENTING_NAME_A, ptagSentRepresentingName</PartialNames>
      <Value><![CDATA[Dasani, James W]]></Value>
      <AltValue>cb: 32 lpb: 520069006700670069006E0073002C0020004E0061006E006300790020005700</AltValue>
     </property>
    $searchFilter = New-Object Microsoft.Exchange.WebServices.Data.SearchFilter+IsEqualTo([Microsoft.Exchange.WebServices.Data.ItemSchema]::ItemClass, $MessageClass)
    $view = New-Object Microsoft.Exchange.WebServices.Data.ItemView($pageSize, $offset, [Microsoft.Exchange.WebServices.Data.OffsetBasePoint]::Beginning)
    $view.PropertySet = New-Object Microsoft.Exchange.WebServices.Data.PropertySet([Microsoft.Exchange.WebServices.Data.BasePropertySet]::IdOnly, [Microsoft.Exchange.WebServices.Data.ItemSchema]::ItemClass, [Microsoft.Exchange.WebServices.Data.ItemSchema]::Subject, [Microsoft.Exchange.WebServices.Data.ItemSchema]::DateTimeCreated, [Microsoft.Exchange.WebServices.Data.EmailMessageSchema]::IsRead, [Microsoft.Exchange.WebServices.Data.ItemSchema]::ItemClass, [Microsoft.Exchange.WebServices.Data.EmailMessageSchema]::From, [Microsoft.Exchange.WebServices.Data.EmailMessageSchema]::Sender)
    $view.Traversal = [Microsoft.Exchange.WebServices.Data.ItemTraversal]::Shallow
    $results = $service.FindItems( $FolderId, $searchFilter, $view )
    #$results = $service.FindItems( $FolderId, $view )
    ForEach ($item in $results.Items)
    ProcessItem $item
    $moreItems = $results.MoreAvailable
    $offset += $pageSize
    My apologies in advance for the programming shoddiness, I'm not a developer, but am trying to set this right.
    Function ProcessItem( $item )
    Write-Host $item.itemclass
    write-host $item.getloadedpropertydefinitions()
    write-host $item.From
    write-Host $item.Sender
    write-host $item.Sender.tostring()
    #$item.From = "wut"
    $item.Sender = "Wut"
    $item.Update([Microsoft.Exchange.WebServices.Data.ConflictResolutionMode]::AlwaysOverwrite)
    I get multiple errors when I run this.  I'm not 100% sure which property represents the PidTagSentRepresentingName (From or Sender), in fact I have this strong suspicion that I am missing something fairly major in how to go about this.  Right now,
    I'm just trying to figure out how to read that value successfully (part 1), then how to update it successfully(part 2).  I can use the same code to read the item class, loaded property definitions, all that sort of thing.  I am making the connection
    successfully and am getting back data.  Any help would be greatly appreciated.
    James

    If your only worried about the PidTagSentRepresentingName property then just get/set that through the extended properties eg
    $psPropset= new-object Microsoft.Exchange.WebServices.Data.PropertySet([Microsoft.Exchange.WebServices.Data.BasePropertySet]::FirstClassProperties)
    $PR_SENT_REPRESENTING_NAME = new-object Microsoft.Exchange.WebServices.Data.ExtendedPropertyDefinition(0x0042,[Microsoft.Exchange.WebServices.Data.MapiPropertyType]::String);
    $psPropset.Add($PR_SENT_REPRESENTING_NAME);
    # Bind to the Inbox Folder
    $folderid= new-object Microsoft.Exchange.WebServices.Data.FolderId([Microsoft.Exchange.WebServices.Data.WellKnownFolderName]::Inbox,$MailboxName)
    $Inbox = [Microsoft.Exchange.WebServices.Data.Folder]::Bind($service,$folderid)
    $ivItemView = New-Object Microsoft.Exchange.WebServices.Data.ItemView(1)
    $ivItemView.PropertySet = $psPropset
    $fiItems = $null
    $fiItems = $service.FindItems($Inbox.Id,$ivItemView)
    #[Void]$service.LoadPropertiesForItems($fiItems,$psPropset)
    foreach($Item in $fiItems.Items){
    $SenderVal = $null;
    if($Item.TryGetProperty($PR_SENT_REPRESENTING_NAME,[ref]$SenderVal)){
    Write-host $SenderVal
    $Item.SetExtendedProperty($PR_SENT_REPRESENTING_NAME,"blah");
    $Item.Update([Microsoft.Exchange.WebServices.Data.ConflictResolutionMode]::AlwaysOverWrite)
    Cheers
    Glen

  • OAM Impersonation and IWA configuation problem

    Environment
    1. iis (webgate1)
    2. sharepoint (webgate2)
    3. windows server 2003
    4. Active directory
    I logon to windows domain and can access protected URL of webgate1 and webgate2 without ask for authentication.
    But when I'm not logon to windows domain, I use typical windows authentication access protected URL of webgate1 and It ask for authentication again when I access protected URL of webgate2.
    For solve this problem I tried to use impersonation configuration but It's not work.
    Please tell how can I configure to access protected url without re-authentication in each domain.

    To help troubleshoot, try using a simple form for logon and see each resource is using that. I think the logon to the Sharepoint site, might be doing its own authn.

  • Run As

    Hi, I am developing a tool in the Java language.
    Platform: Windows, Using the Novell client.
    The user running this tool does not have any access rights to a folder
    on the network. I would like to give the application tool the ability to
    "Run As" a user which has rights to use this network resource.
    Can you provide me with a Novell API that may help.
    Thanks in advance.
    daptek
    daptek's Profile: http://forums.novell.com/member.php?userid=28741
    View this thread: http://forums.novell.com/showthread.php?t=405418

    Originally Posted by marklar23
    I am seeing a number of different errors in the log, so it looks like I'll be opening a SR.
    Among them are:
    Irrecoverable error!!! Error in creating Device session
    Error Installing [path to UNC] User canceled the installation (it was automatic and I didn't)
    Error impersonating configured user
    There is no user session available or user session cannot be determined
    Error returned from Web Service
    Error code: 2, Cannot contact Assignment service on the web server
    Error: Unable to read CASubject value from registry
    ... and a number of them repeat.
    Using Novell Client or is this MS environment? There is a bug in NC2SP3IR10 that causes failure to install from UNC: https://www.novell.com/support/kb/doc.php?id=7016044
    Thomas

  • MSI will not install; Bundle status is "Downloaded"

    Have been receiving numerous "Error impersonating configured user." messages.
    I changed the bundle to "Run as secure system user (don't allow system to interact with desktop)" and changed the "Install MSI" action's "Install Parameters:" to from /i to /im. ("Install MSI" is the only action.)
    I then incremented the version number. "Install Options" are set to "Install always".
    The bundle status in the ZENworks Adaptive Agent is shown as "Downloaded" and the .MSI does not run.
    The clients PC's use Windows 7.

    Murrutia,
    > Before incrementing the version number, can you tell me what the
    > expected result would be in the there are devices that already have had
    > a successful installation of the bundle? Will the Zenwork agent "ignore"
    > the install or will a re-install be attempted?
    A reinstall will be attempted if the verstion number is changed:
    (http://www.novell.com/documentation/...tware_distribu
    tion/?page=/documentation/zenworks11/zen11_cm_software_distribution/data/b
    z87zho.html)
    "D.1 Triggers that Cause an Install Action Set to Run
    If you assign a bundle to a device or user, the Install action set runs on
    the device only in the following circumstances:
    If the Install action set has never run on the device.
    If the version of the Install action set is different from the version of
    the Install action set that has previously run on the device
    The Install action set of a bundle is internally associated with a global
    version identifier and the Install action set of every bundle version is
    internally associated with a local version identifier.
    If you make any modifications to a bundle other than modifying its Install
    action set, the Install action set of the sandbox that is created has the
    same local version identifier as the bundle version you modified. However,
    if you modify the Install action set of a bundle, the global version
    identifier of the bundles Install action set is incremented by one and
    the modified Install action sets local version identifier is set to the
    new value of the global version identifier.
    If the install action set or its options are modified and the bundle is
    re-published, then when the bundle is installed or launched, the install
    action set is invoked again, even if it has been set to install only
    once."
    Anders Gustafsson (NKP)
    The Aaland Islands (N60 E20)
    Have an idea for a product enhancement? Please visit:
    http://www.novell.com/rms

  • [E2010] [EWS] [C#] [Windows 2008 R2]: Sent Items flolder when sending a message with impersonation

    I've seen a number of questions like this one, but no really good answers.
    I have a requirement to send an e-mail message using Exchange using impersonation. The message must appear in the impersonated user's "Sent Items" folder after the message is sent.
    I'm able to send the e-mails OK, but I'm unable to get them to show up in the user's Sent Items folder. I'm calling message.SendAndSaveCopy to send the mail.
    Any tips would be appreciated.
    Bryan Slatner

    You might want to post the whole code fragment your using including the way your using impersonation.
    Also have you tried just using the overload to specify the folder the message should be saved in eg
    FolderId fldid = new FolderId(WellKnownFolderName.SentItems,"[email protected]");
    email.SendAndSaveCopy(fldid);
    Cheers
    Glen

  • Exchange User IP - How do I use an Impersonated Exchange Account to Access Another Mailbox

    Hey,
    I am trying to use the Exchange User IP to access another mailbox using an impersonated exchange account. How do I accomplish this?
    I know that the community developed Exchange Mail IP lets me do this but the activities available from that IP is not as powerful as Exchange User IP.
    Please help.
    Thanks,
    Jag

    Hi,
    Have you tried to use powershell New-ManagementRoleAssignment cmdlet.
    To configure impersonation for specific users or groups of users
    https://msdn.microsoft.com/en-us/library/office/dn722376(v=exchg.150).aspx
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected]

  • "Event code: 3008 Event message: A configuration error has occurred" while accessing the sharepoint site.

    Hello All,
    Wish You Happy New Year to All in advance.
    while accessing the share point site i got the error message
    Server Error in '/' Application.
    Configuration Error
    Description: An error occurred during the processing of a configuration file required to service this request. Please review the specific error details below and modify your configuration file appropriately.
    Parser Error Message: The element <forms> may only appear once in this section.
    Source Error:
    Line 104: <!--<forms loginUrl="/_layouts/log-in.aspx" />-->
    Line 105: <forms loginUrl="/_layouts/log-in.aspx" />
    Line 106: <forms loginUrl="/_layouts/log-in.aspx" />
    Line 107: <forms loginUrl="/_layouts/log-in.aspx" />
    Line 108: </authentication>
    Source File: C:\Inetpub\wwwroot\wss\VirtualDirectories\4545\web.config    Line:
    106
    Version Information: Microsoft .NET Framework Version:2.0.50727.3662; ASP.NET Version:2.0.50727.3658
    i have found event message in the event log
    Event code: 3008
    Event message: A configuration error has occurred.
    Event ID: 523cefee6a0943948cf01b4e9f476fff
    Event sequence: 77
    Event occurrence: 76
    Event detail code: 0
    Exception information:
        Exception type: ConfigurationErrorsException
        Exception message: The element <forms> may only appear once in this section. (C:\Inetpub\wwwroot\wss\VirtualDirectories\4545\web.config line 106)
    Request information:
        Request URL: http://beesppesxapp70:4545/_vti_bin/sitedata.asmx
        Request path: /_vti_bin/sitedata.asmx
        User host address: 172.16.20.80
        User:  
        Is authenticated: False
        Authentication Type:  
        Thread account name: abc\wss_setup
    Thread information:
        Thread ID: 1
        Thread account name: abc\wss_setup
        Is impersonating: False
        Stack trace:    at System.Configuration.BaseConfigurationRecord.EvaluateOne(String[] keys, SectionInput input, Boolean isTrusted, FactoryRecord factoryRecord, SectionRecord sectionRecord, Object parentResult)
       at System.Configuration.BaseConfigurationRecord.Evaluate(FactoryRecord factoryRecord, SectionRecord sectionRecord, Object parentResult, Boolean getLkg, Boolean getRuntimeObject, Object& result, Object& resultRuntimeObject)
       at System.Configuration.BaseConfigurationRecord.GetSectionRecursive(String configKey, Boolean getLkg, Boolean checkPermission, Boolean getRuntimeObject, Boolean requestIsHere, Object& result, Object& resultRuntimeObject)
       at System.Configuration.BaseConfigurationRecord.GetSection(String configKey)
       at System.Web.Configuration.RuntimeConfig.GetSectionObject(String sectionName)
       at System.Web.Configuration.RuntimeConfig.GetSection(String sectionName, Type type, ResultsIndex index)
       at System.Web.Configuration.RuntimeConfig.get_Authentication()
       at System.Web.Security.FormsAuthenticationModule.Init(HttpApplication app)
       at System.Web.HttpApplication.InitModulesCommon()
       at System.Web.HttpApplication.InitInternal(HttpContext context, HttpApplicationState state, MethodInfo[] handlers)
       at System.Web.HttpApplicationFactory.GetNormalApplicationInstance(HttpContext context)
       at System.Web.HttpApplicationFactory.GetApplicationInstance(HttpContext context)
       at System.Web.HttpRuntime.ProcessRequestInternal(HttpWorkerRequest wr)
     kindly advise me
    Thank a lot in advance

    Hi,
    As per the error logs it seems you have the Form element twice in your web config file.  Just take one or the other one out. if you did any changes in web. config file please share and elaborate little more about the changes if you have made recently before
    the error.
    Krishana Kumar http://www.mosstechnet-kk.com
    Please mark the replies and Proposed as answer if they help and solve your issue

  • Configured for LDAP authenication , still giving odbc error.

    Hi,
    I have gone through several posts in forum.I did not find solution for my issue.
    Here is what we have done
    We are trying OBIEE authentication and authorization by LDAP (Nortell Directory Server).Here is what i did
    -Impersonator User created and Credentials are added to Oracle BI Presentation Services Credential Store
    We have following config in instanceconfig.xml
    <Auth>
    <SSO enabled="true">
    <ParamList>
    <!--IMPERSONATE param is used to get the authenticated user's
    username and is required -->
    <Param name="IMPERSONATE"
    source="httpHeader"
    nameInSource="Z-USERID"/>
    </ParamList>
    <LogoffUrl>http://IP/analytics/saw.dll?Logoff</LogoffUrl>
    </SSO>
    </Auth>
    -Configured LDAP Server under Security Manager/LDAP Servers( set cn attribute in advanced tab for user name attribute).Tested connection It is successful.We are not importing users.
    - In Variable manager created an intilization block named it 'Authentication' and mapped three System variables(USER,GROUP,WEBGROUPS) with LDAP atrributes( for groups and webgroups we provided an attribute under user DN). Tested by supplying a username and password it pulled the attribute values.
    We log into a WebApplication and the webapplication redirect the request to along with header Z-USERID.
    https://XXX.COM/analytics/saw.dll
    Here is how it is working:
    If supply username and password in two URL parameters nquser and nqpassword it works,i get Dasboard page and other links according to the configured groups in LDAP.
    if i do not supply URL parameters nquser and nqpassword, i get "not logged in page."
    the initblock that deals with authentication and autherization is working fine.
    Single sign on is not working, it is reading the httpheader that we supply.I am not sure why it expecting password.
    ssw Logs show following error
    Odbc driver returned an error (SQLDriverConnectW).
    State: 08004. Code: 10018. NQODBC SQL_STATE: 08004 nQSError: 10018 Access for the requested connection is refused.
    nQSError: 43001 Authentication failed for loggedinIN_USERID in repository Star: invalid user/password. (08004)
    I tried some of the suggestion on this site like change passwords to 8 characters of impersonator passphrase etc with no success.
    It looks like it is trying databse authentication even though we configured initblock with LDAP settings.
    Please help!.

    Hi
    have you created an impersonate user in the Repository ??
    Yes,added him to groups Administrator and XMLP_ADMIN
    Can you open the url through firefox and look at the cookies ..,
    Yes, I opened, When i get not logged in page, when i check cookies ,
    i see following cookies
    SAWISAPI
    nquireID
    sawP  - Blank
    sawU - loggedinUSERID
    another two session based cookies.
    open the saw.log in textpad and launch your sso link in Firefox
    Search for the nquserID and check the values ...it will be encrypted but should be there !!
    I searched both saw and server logs, i did not find "nquserID" String.ofcourse i see logged user's login ID in saw logs.
    Also do you have load Balanced web servers .. if yes can you ask your web admin to enable sticky session ??
    I checked with IChain admin, if the webapp is load balanced they would add sticky bit.But currently app is not in load balanced environment.
    Thanks Sid,  Please help me resolve this,
    Thanks

  • OCS 2007 R2 Response Group Configuration Tool Failure

    Hello there.
    We are bringing back to life an old OCS installation. Customer performed a clean AD reinstall and we are in the process of re-installing OCS 2007 R2. All seems to work fine, except the RGS. When accessing the web tool we get this error:
    Response Group Configuration Tool Failure
    An unknown error occurred. The operation cannot complete successfully. Please contact the administrator if this problem persists.
    Click here to return Home.
    the Event viewer for application on the FE shows:
    Event code: 3005 
    Event message: Excepción no controlada. 
    Event time: 13/05/2014 12:13:01 p.m. 
    Event time (UTC): 13/05/2014 06:13:01 p.m. 
    Event ID: a74ea242095f4e8099bca266a7a5cc83 
    Event sequence: 8 
    Event occurrence: 1 
    Event detail code: 0 
    Application information: 
        Application domain: /LM/W3SVC/1/ROOT/Rgs-1-130444779241580315 
        Trust level: Full 
        Application Virtual Path: /Rgs 
        Application Path: C:\Program Files\Microsoft Office Communications Server 2007 R2\Web Components\Acd Files\ 
        Machine name: OCSR2-FE02 
    Process information: 
        Process ID: 6504 
        Process name: w3wp.exe 
        Account name: domain\RTCComponentService 
    Exception information: 
        Exception type: COMException 
        Exception message:  
    Request information: 
        Request URL: https://ocspool.domain.com:443/Rgs/Deploy/Default.aspx 
        Request path: /Rgs/Deploy/Default.aspx 
        User host address: 172.16.6.32 
        User: domain\user
        Is authenticated: True 
        Authentication Type: Negotiate 
        Thread account name: domain\RTCComponentService 
    Thread information: 
        Thread ID: 9 
        Thread account name: domain\RTCComponentService 
        Is impersonating: False 
        Stack trace:    en System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
       en System.Management.ManagementObjectCollection.ManagementObjectEnumerator.MoveNext()
       en System.Management.ManagementObjectCollection.get_Count()
       en Microsoft.Rtc.Acd.Management.OcsApplicationContactSetting.Select(String condition)
       en Microsoft.Rtc.Acd.Web.UI.WorkflowTemplate.GetContactObject()
       en Microsoft.Rtc.Acd.Web.UI.WorkflowTemplate.AddedControl(Control control, Int32 index)
       en ASP.deploy_default_aspx.__BuildControl__control15(Control __ctrl)
       en Microsoft.Rtc.Acd.Web.UI.TemplateHelper.InstantiateWorkflowTemplate(AcdWorkflow workflow, ITemplate template, ControlCollection controlsToAddTo, String resourceClass, String templateResourcePrefix)
       en Microsoft.Rtc.Acd.Web.UI.AcdWorkflowList.CreateChildControls()
       en System.Web.UI.Control.EnsureChildControls()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Control.PreRenderRecursiveInternal()
       en System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    Custom event details: 
    on the OCS logs I have:
    Unhandled exception occurred in the Response Group Service Configuration Tool. The operation could not complete successfully.
    Requested URL: /Rgs/Deploy/Default.aspx
    User / Host making the Request: domain\user/ 172.16.6.32
    Unhandled exception: System.Web.HttpUnhandledException - Se produjo una excepción de tipo 'System.Web.HttpUnhandledException'.
    Inner Exception: System.Runtime.InteropServices.COMException
    Cause: An unhandled exception occurred.
    Resolution:
    Check the exception.
    Windows server is installed in spanish, if you wonder why the mix in languages.
    We have been battling with this error for the last 2 weeks. Any help is greatly appreciated!
    FR

    Hi,
    Please check the configuration of the Response Group Service with the help of the link below:
    http://technet.microsoft.com/en-us/library/dd441277(v=office.13).aspx
    Please check the OCS components that are required to implement the Response Group Service below:
    Application Server and Response Group Service
    Language pack
    Administrative tools
    Web Components Server
    Internet Information Services
    Microsoft Office Communicator 2007 R2
    You can try to use the workflows that you crated to validate the deployment.
    Best Regards,
    Eason Huang
    Eason Huang
    TechNet Community Support

  • GP - CAF : How to capture data from impersonalized form.

    Hi All,
              I have a requirement where in I have submit the data offline using an Adobe form and this data should be fed to an RFC any no if times.
    I have created a interactive callable object (Impersonalized form) using a form template. I'm able to download the form and submit any no of times.
    But the problem I have here is: I do not see any way to capture the data from the form and input it to the RFC. Please let me know if any of you have any ideas.
    Version: Netweaver 2004s SP15
    Thank you,
    Vasu Mullapudi

    I got the solution.
    GP Process in design mode have a tab Forms. Here, we can add the Interactive form callable object (Impersonalised form) and can map the fields to the process context.
    Thats it. Whenever you submit the form, the process is run with the form data and the job is done.
    Note: If the data is not sent to the process, try from the callable object in design mode -> Configuration tab.
    Here while selecting the Start process Upon completion, you have a option for mapping fields.
    Thank you,
    Vasu

  • Lync 2013 to Exchange 2013 Oauth problem - Error:[OAuthTokenBuilder:GetAppToken] unable to continue building token; no locally configured issuer

    Hi,
    I am having a problem getting OAuth to work from Exchange 2013 to Lync 2013.
    I have read and following the instructions online and cannot see what I am doing wrong.
    On the Exchange 2013 server, I get the following error when I run:
    Test-OAuthConnectivity -Service EWS -TargetUri
    https://exchserver2.domainname.local/ews/ -Mailbox "Jack"
    RunspaceId : 920118a3-6ab2-45dc-9b68-de68133de95e
    Task : Checking EWS API Call Under Oauth
    Detail : The configuration was last successfully loaded at 01/01/0001 00:00:00 UTC. This was 1059263714 minutes
    ago.
    The token cache is being cleared because "use cached token" was set to false.
    Exchange Outbound Oauth Log:
    Client request ID: 19ad80f6-7751-429f-aac5-e802105fbbc6
    Information:[OAuthCredentials:Authenticate] entering
    Information:[OAuthCredentials:Authenticate] challenge from
    'https://exchserver2.domainname.local/ews/Exchange.asmx' received: Bearer
    client_id="00000002-0000-0ff1-ce00-000000000000",
    trusted_issuers="[email protected]",Negotiate,NTLM
    Information:[OAuthCredentials:GetToken] client-id: '00000002-0000-0ff1-ce00-000000000000', realm: '',
    trusted_issuer: '[email protected]'
    Information:[OAuthCredentials:GetToken] start building a token for the user domain 'domainname.co.uk'
    Information:[OAuthTokenBuilder:GetAppToken] start building the apptoken
    Information:[OAuthTokenBuilder:GetAppToken] checking enabled auth servers
    Error:[OAuthTokenBuilder:GetAppToken] unable to continue building token; no locally configured issuer
    was in the trusted_issuer list, realm from challenge was also empty. trust_issuers was
    [email protected]
    Error:The trusted issuers contained the following entries
    '[email protected]'. None of them are configured locally.
    Exchange Response Details:
    HTTP response message:
    Exception:
    System.Net.WebException: The request was aborted: The request was canceled. --->
    Microsoft.Exchange.Security.OAuth.OAuthTokenRequestFailedException: The trusted issuers contained the
    following entries '[email protected]'. None of them are
    configured locally.
    at Microsoft.Exchange.Security.OAuth.OAuthTokenBuilder.GetAppToken(String applicationId, String
    destinationHost, String realmFromChallenge, IssuerMetadata[] trustedIssuersFromChallenge, String
    userDomain)
    at Microsoft.Exchange.Security.OAuth.OAuthTokenBuilder.GetAppWithUserToken(String applicationId,
    String destinationHost, String realmFromChallenge, IssuerMetadata[] trustedIssuersFromChallenge, String
    userDomain, ClaimProvider claimProvider)
    at Microsoft.Exchange.Security.OAuth.OAuthCredentials.GetToken(WebRequest webRequest,
    HttpAuthenticationChallenge challengeObject)
    at Microsoft.Exchange.Security.OAuth.OAuthCredentials.Authenticate(String challengeString, WebRequest
    webRequest, Boolean preAuthenticate)
    at Microsoft.Exchange.Security.OAuth.OAuthCredentials.OAuthAuthenticationModule.Authenticate(String
    challenge, WebRequest request, ICredentials credentials)
    at System.Net.AuthenticationManager.Authenticate(String challenge, WebRequest request, ICredentials
    credentials)
    at System.Net.AuthenticationState.AttemptAuthenticate(HttpWebRequest httpWebRequest, ICredentials
    authInfo)
    at System.Net.HttpWebRequest.CheckResubmitForAuth()
    at System.Net.HttpWebRequest.CheckResubmit(Exception& e, Boolean& disableUpload)
    at System.Net.HttpWebRequest.DoSubmitRequestProcessing(Exception& exception)
    at System.Net.HttpWebRequest.ProcessResponse()
    at System.Net.HttpWebRequest.SetResponse(CoreResponseData coreResponseData)
    --- End of inner exception stack trace ---
    at System.Net.HttpWebRequest.GetResponse()
    at Microsoft.Exchange.Monitoring.TestOAuthConnectivityHelper.SendExchangeOAuthRequest(ADUser user,
    String orgDomain, Uri targetUri, String& diagnosticMessage, Boolean appOnly, Boolean useCachedToken,
    Boolean reloadConfig)
    ResultType : Error
    Identity : Microsoft.Exchange.Security.OAuth.ValidationResultNodeId
    IsValid : True
    ObjectState : New
    It appears to work fine from Lync 2013 to Exchange 2013.
    When I run: Test-CsExStorageConnectivity -sipuri [email protected] -Binding Nettcp -Verbose in Lync 2013 I get a successful outcome:
    VERBOSE: Successfully opened a connection to storage service at localhost using
    binding: NetNamedPipe.
    VERBOSE: Create message.
    VERBOSE: Execute Exchange Storage Command.
    VERBOSE: Processing web storage response for ExCreateItem Success.,
    result=Success, activityId=0bbdc565-4a05-4b57-bf95-0c75488a1ef6, reason=.
    VERBOSE: Activity tracing:
    2015/01/02 19:15:55.616 Autodiscover, send GetUserSettings request,
    [email protected], Autodiscover
    Uri=https://exchserver2.domainname.local/autodiscover/autodiscover.svc, Web
    Proxy=<NULL>
    2015/01/02 19:15:55.616 Autodiscover.EWSMA trace,
    type=AutodiscoverRequestHttpHeaders, message=<Trace
    Tag="AutodiscoverRequestHttpHeaders" Tid="30" Time="2015-01-02 19:15:55Z">
    POST /autodiscover/autodiscover.svc HTTP/1.1
    Content-Type: text/xml; charset=utf-8
    Accept: text/xml
    User-Agent: ExchangeServicesClient/15.00.0516.004
    </Trace>
    2015/01/02 19:15:55.624 Autodiscover.EWSMA trace, type=AutodiscoverRequest,
    message=<Trace Tag="AutodiscoverRequest" Tid="30" Time="2015-01-02 19:15:55Z"
    Version="15.00.0516.004">
    <?xml version="1.0" encoding="utf-8"?>
    <soap:Envelope
    xmlns:a="http://schemas.microsoft.com/exchange/2010/Autodiscover"
    xmlns:wsa="http://www.w3.org/2005/08/addressing"
    xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
    xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header>
    <a:RequestedServerVersion>Exchange2013</a:RequestedServerVersion>
    <wsa:Action>http://schemas.microsoft.com/exchange/2010/Autodiscover/Autodiscove
    r/GetUserSettings</wsa:Action>
    <wsa:To>https://exchserver2.domainname.local/autodiscover/autodiscover.svc</
    wsa:To>
    </soap:Header>
    <soap:Body>
    <a:GetUserSettingsRequestMessage
    xmlns:a="http://schemas.microsoft.com/exchange/2010/Autodiscover">
    <a:Request>
    <a:Users>
    <a:User>
    <a:Mailbox>[email protected]</a:Mailbox>
    </a:User>
    </a:Users>
    <a:RequestedSettings>
    <a:Setting>InternalEwsUrl</a:Setting>
    <a:Setting>ExternalEwsUrl</a:Setting>
    <a:Setting>ExternalEwsVersion</a:Setting>
    </a:RequestedSettings>
    </a:Request>
    </a:GetUserSettingsRequestMessage>
    </soap:Body>
    </soap:Envelope>
    </Trace>
    2015/01/02 19:15:55.704 Autodiscover.EWSMA trace,
    type=AutodiscoverResponseHttpHeaders, message=<Trace
    Tag="AutodiscoverResponseHttpHeaders" Tid="30" Time="2015-01-02 19:15:55Z">
    HTTP/1.1 200 OK
    Transfer-Encoding: chunked
    request-id: 5917d246-64b0-48e2-ad79-f9b6cffb5bea
    X-CalculatedBETarget: exchserver2.domainname.local
    X-DiagInfo: EXCHSERVER2
    X-BEServer: EXCHSERVER2
    Cache-Control: private
    Content-Type: text/xml; charset=utf-8
    Set-Cookie: ClientId=FTFXWUQWWRJVBMNBG; expires=Sat, 02-Jan-2016 19:15:55 GMT;
    path=/;
    HttpOnly,X-BackEndCookie=actas1(sid:S-1-5-21-3691024758-535552880-811174816-113
    5|smtp:[email protected]|upn:[email protected])=u56Lnp2ejJqBx8jIn
    sqbxpvSz8rHx9LLzp7O0sbOzcnSzcqcmZqem8aempmcgYHNz87K0s/N0s/Oq87Gxc7KxcrK;
    expires=Sun, 01-Feb-2015 19:15:55 GMT; path=/autodiscover; secure; HttpOnly
    Server: Microsoft-IIS/8.5
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    X-FEServer: EXCHSERVER2
    Date: Fri, 02 Jan 2015 19:15:55 GMT
    </Trace>
    2015/01/02 19:15:55.704 Autodiscover.EWSMA trace, type=AutodiscoverResponse,
    message=<Trace Tag="AutodiscoverResponse" Tid="30" Time="2015-01-02 19:15:55Z"
    Version="15.00.0516.004">
    <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"
    xmlns:a="http://www.w3.org/2005/08/addressing">
    <s:Header>
    <a:Action
    s:mustUnderstand="1">http://schemas.microsoft.com/exchange/2010/Autodiscover/Au
    todiscover/GetUserSettingsResponse</a:Action>
    <h:ServerVersionInfo
    xmlns:h="http://schemas.microsoft.com/exchange/2010/Autodiscover"
    xmlns:i="http://www.w3.org/2001/XMLSchema-instance">
    <h:MajorVersion>15</h:MajorVersion>
    <h:MinorVersion>0</h:MinorVersion>
    <h:MajorBuildNumber>1044</h:MajorBuildNumber>
    <h:MinorBuildNumber>21</h:MinorBuildNumber>
    <h:Version>Exchange2013_SP1</h:Version>
    </h:ServerVersionInfo>
    </s:Header>
    <s:Body>
    <GetUserSettingsResponseMessage
    xmlns="http://schemas.microsoft.com/exchange/2010/Autodiscover">
    <Response xmlns:i="http://www.w3.org/2001/XMLSchema-instance">
    <ErrorCode>NoError</ErrorCode>
    <ErrorMessage />
    <UserResponses>
    <UserResponse>
    <ErrorCode>NoError</ErrorCode>
    <ErrorMessage>No error.</ErrorMessage>
    <RedirectTarget i:nil="true" />
    <UserSettingErrors />
    <UserSettings>
    <UserSetting i:type="StringSetting">
    <Name>InternalEwsUrl</Name>
    <Value>https://exchserver2.domainname.local/EWS/Exchange.asmx</Value>
    </UserSetting>
    <UserSetting i:type="StringSetting">
    <Name>ExternalEwsUrl</Name>
    <Value>https://exchserver2.domainname.co.uk/EWS/Exchange.asmx</Value>
    </UserSetting>
    <UserSetting i:type="StringSetting">
    <Name>ExternalEwsVersion</Name>
    <Value>15.00.1044.000</Value>
    </UserSetting>
    </UserSettings>
    </UserResponse>
    </UserResponses>
    </Response>
    </GetUserSettingsResponseMessage>
    </s:Body>
    </s:Envelope>
    </Trace>
    2015/01/02 19:15:55.704 Autodiscover, received GetUserSettings response,
    duration Ms=88, response=NoError
    2015/01/02 19:15:55.706 Lookup user details,
    sipUri=sip:[email protected], [email protected],
    sid=S-1-5-21-3691024758-535552880-811174816-1135, [email protected],
    tenantId=00000000-0000-0000-0000-000000000000
    VERBOSE: Items choice type: CreateItemResponseMessage.
    VERBOSE: Response message, class: Success, code: NoError.
    VERBOSE: Item: Microsoft.Rtc.Internal.Storage.Exchange.Ews.MessageType, Id:
    AAMkADAwNWZkZWI0LWM5NGYtNDUxNy05Nzk3LWZhZjRiY2Y4MTU4NwBGAAAAAADLP1MgTEXdQ7zQSlb
    qPl++BwBauhRZTfLbTYZ+hBWtK784ANcdmUYqAACSqIurRqgYSZwMhT/IBw89AACnT6G9AAA=,
    change key: CQAAABYAAACSqIurRqgYSZwMhT/IBw89AACnip6b, subject: , body: .
    VERBOSE: Is command successful: True.
    Test passed.
    All my certificates on the Exchange 2013 and Lync 2013 servers are from my local CA.
    I use APP with the public certificates as my reverse proxy for people connecting from outside the network.
    In Lync, the OAuthTokenIssuer certificate created through the Lync deployment wizard is issued to domainname.local (my primary sip domain) and the Subject Alternative names include domainname.co.uk
    I then exported this certificate to the Exchange Server and use the Set-AuthConfig to use this certificate for OAuth.
    from what I read this was what I was supposed to do.
    is this correct?
    I have tried so many things I don't know what do to next.
    Should the OAuth certificate in exchange be the one exported from Lync?
    In Lync, should the OAuthTokenIssuer certificate include the servername or lyncserver.domainname.local or just be domainname.local like it is at the moment?
    thank-you
    jack

    Thomas,
    thanks for giving this the time. I have run the Configure-EnterpriseApplication.ps1 script following by remove-PartnerApplication so many times that I was wondering if there are other setting that
    Configure-EnterpriseApplication.ps1 creates that aer not removed when you run
    remove-PartnerApplication.
    is there a way to completely remove everything that is confirmed when you run
    Configure-EnterpriseApplication.ps1 so I can run Configure-EnterpriseApplication.ps1 without there being any configurations left from when I previously run that command?
    thanks
    jack
    [PS] C:\Windows\system32>Get-PartnerApplication |fl
    RunspaceId : cb2fb328-769d-4b32-8b7b-1fa35e2994f5
    Enabled : True
    ApplicationIdentifier : 00000004-0000-0ff1-ce00-000000000000
    CertificateStrings : {MIIGcDCCBVigAwIBAgITPgAAARIHL+ig32UAAQAAAAABEjANBgkqhkiG9w0BAQUFADBcMRUwEwYKCZIm
    iZPyLGQBGRYFbG9jYWwxHTAbBgoJkiaJk/IsZAEZFg1HdWlkZUNsb3RoaW5nMSQwIgYDVQQDExtHdWlkZ
    UNsb3RoaW5nLUFQUFNFUlZFUjEtQ0EwHhcNMTUwMTEwMTIxODIzWhcNMTcwMTA5MTIxODIzWjB7MQswCQ
    YDVQQGEwJHQjEPMA0GA1UECBMGTG9uZG9uMQ8wDQYDVQQHEwZMb25kb24xHzAdBgNVBAoTFkd1aWRlIEN
    sb3RoaW5nIExpbWl0ZWQxCzAJBgNVBAsTAkhRMRwwGgYDVQQDExNHdWlkZUNsb3RoaW5nLmNvLnVrMIIB
    IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyzDzaLsjJfktsbwIJ998ihsZM/0rKGdIt8rIx00oc
    HA7w0uVyz2UqnP9a8uRi6HkA7djbynlmGG0hKSUUQngXxz7q2dY6q9rcY5Rw2mJOMeppounx44FFp4+4e
    5HQKviLTYo+3DBGIR0mYDqxanKPS00d0f7HDLvmVb90hjdrbE372JBdcNNHs2OHRqg37bN2fAbwd22c9x
    2kvi0rESFnr+KcIGECVInCTHLJ7fwVqvi4hvRqtz7KLZsMXprpgeVDs45EMMRtwJ5Hw8uZR4CFz4dHSlo
    dIVgDPn8Ns2vGhcUK0JU4WkDbjnqo1SJzHlqtNjiu//wGcn77PAiM0yhyQIDAQABo4IDCjCCAwYwCwYDV
    R0PBAQDAgWgMCEGCSsGAQQBgjcUAgQUHhIAVwBlAGIAUwBlAHIAdgBlAHIwEwYDVR0lBAwwCgYIKwYBBQ
    UHAwEwHQYDVR0OBBYEFOY3whPicRAXNsTDSIg3FexpaCKdMHUGA1UdEQRuMGyCH0x5bmNTZXJ2ZXIyLkd
    1aWRlQ2xvdGhpbmcuY28udWuCH0x5bmNTZXJ2ZXIyLkd1aWRlQ2xvdGhpbmcubG9jYWyCE0d1aWRlQ2xv
    dGhpbmcuY28udWuCE0d1aWRlQ2xvdGhpbmcubG9jYWwwHwYDVR0jBBgwFoAUDHst3gUSMGwvkiNTPavmi
    UEWgtQwggEuBgNVHR8EggElMIIBITCCAR2gggEZoIIBFYaBzWxkYXA6Ly8vQ049R3VpZGVDbG90aGluZy
    1BUFBTRVJWRVIxLUNBLENOPURvbVNlcnZlcjIsQ049Q0RQLENOPVB1YmxpYyUyMEtleSUyMFNlcnZpY2V
    zLENOPVNlcnZpY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9R3VpZGVDbG90aGluZyxEQz1sb2NhbD9jZXJ0
    aWZpY2F0ZVJldm9jYXRpb25MaXN0P2Jhc2U/b2JqZWN0Q2xhc3M9Y1JMRGlzdHJpYnV0aW9uUG9pbnSGQ
    2h0dHA6Ly9jcmwuZ3VpZGVjbG90aGluZy5sb2NhbC9jcmxkL0d1aWRlQ2xvdGhpbmctQVBQU0VSVkVSMS
    1DQS5jcmwwgdUGCCsGAQUFBwEBBIHIMIHFMIHCBggrBgEFBQcwAoaBtWxkYXA6Ly8vQ049R3VpZGVDbG9
    0aGluZy1BUFBTRVJWRVIxLUNBLENOPUFJQSxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2
    aWNlcyxDTj1Db25maWd1cmF0aW9uLERDPUd1aWRlQ2xvdGhpbmcsREM9bG9jYWw/Y0FDZXJ0aWZpY2F0Z
    T9iYXNlP29iamVjdENsYXNzPWNlcnRpZmljYXRpb25BdXRob3JpdHkwDQYJKoZIhvcNAQEFBQADggEBAD
    87GUPi02czEMO2Op0CeKBBpGwsfjYR9+RlC2uKAoH8PbWAxYNP3Ke6BtPeFy+95GGAJd5Z0+6LpO/AagA
    +zeY/tocZQjy0pYaU4/TPZgD+ZB/8sU982msu+8waO316ipBcf/87n9ZW3Jjk5DcVbtwrZErrGRe9DEn8
    QArN0jroLfaRtbDumse1Lp76+dxFuVhlLWcUXtIKaxm+UU9DS94EwJMtN54lDm3EG6hVdiGUR7TYqZU0K
    HGm7HciIhuO+2rhAazOBiIAAW6wZRUpFKZONSVD6bKrQCzL12LvynQ7XC6Itgr4JGzNCmoN43dXwVCkWo
    amTDdZY4h+QBqUvvY=}
    AuthMetadataUrl : https://lyncserver2.domainname.local/metadata/json/1
    Realm : domainname.local
    UseAuthServer : False
    AcceptSecurityIdentifierInformation : True
    LinkedAccount : domainname.local/Users/LyncEnterprise-ApplicationAccount
    IssuerIdentifier :
    AppOnlyPermissions :
    ActAsPermissions :
    AdminDisplayName :
    ExchangeVersion : 0.20 (15.0.0.0)
    Name : LyncEnterprise-786f61476b634278a3c9b9e4ec08b660
    DistinguishedName : CN=LyncEnterprise-786f61476b634278a3c9b9e4ec08b660,CN=Partner
    Applications,CN=Auth Configuration,CN=domainname,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=domainname,DC=local
    Identity : LyncEnterprise-786f61476b634278a3c9b9e4ec08b660
    Guid : 07495125-ccd4-4443-82d9-74fc3b955cdf
    ObjectCategory : domainname.local/Configuration/Schema/ms-Exch-Auth-Partner-Application
    ObjectClass : {top, msExchAuthPartnerApplication}
    WhenChanged : 10/01/2015 17:14:55
    WhenCreated : 10/01/2015 17:14:55
    WhenChangedUTC : 10/01/2015 17:14:55
    WhenCreatedUTC : 10/01/2015 17:14:55
    OrganizationId :
    Id : LyncEnterprise-786f61476b634278a3c9b9e4ec08b660
    OriginatingServer : DomServer2.domainname.local
    IsValid : True
    ObjectState : Unchanged

  • Dcom error While configuring HFM 11.1.1.2

    Hi,
    I am facing issue while configuring dcom through the configuration utility.
    The log configtool_summary.log just gives the error ..." Configure DCOM::Fail "
    I have checked all the access for the user(administrator) and the required security settings.
    Please help.

    First log a support case with Oracle.
    Next carefully review all EPM and HFM readme files as well as the installation and pre-installation documentation for your specific version. I have linked the readme files below. You can find the other documentation at: http://download.oracle.com/docs/cd/E12825_01/index.htm
    Confirmed you have put the Server2003NegotiateDisable registry key per attached readme -- http://download.oracle.com/docs/cd/E12825_01/epm.111/readme/epm_11112_readme.html
    You must reboot after above key is properly setup.
    Next:
    1.Launch DCOM (dcomcnfg)
    2.Expand Component Services
    3.Expand Computers
    4.Expand My Computer
    5. Right click on My Computer and select properties
    6. Ensure Default Authentication Level is set to NONE and Impersonation level is set to IDENTIFY
    7. Apply changes from prior step and reboot if you changed anything.
    Then run the client configuration procedures you see in below readme:
    http://download.oracle.com/docs/cd/E12825_01/epm.111/readme/hfm_11112_readme.html
    Good luck,
    John A. Booth
    http://www.metavero.com

  • RBAC or Mailbox impersonation setting

    We use a product from Sherpa Software called Archive Attender to archive message content off to a different server and leave a stub in the message that allows the user to retrieve that content.  I have a user called Super that is a member of the domain
    admins group that is setup to access the users mailbox when the archive policy is being processed and perform the duties of extracting the message contents and creating the message stub. 
    The process has been working without any issues up to about a week ago when I started to receive an error “ERROR: Unable to open the MAPI store”.  On the server that runs this process Outlook 2010 is installed and I can send and receive messages so
    I doubt it is a corrupt mapi file.  If in Exchange I right click on a mailbox and run the Manage Full Access Permissions” for that mailbox and add the user Super the archive process works.  The only side effect that I see is in the Outlook Client
    I also see that users mailbox listed.
    My question is can I assign the user Super to a RBAC role that allows read / write access to all messages in all users mailboxes or should I be looking at some form of mailbox impersonation setting for the user.

    How to configure Exchange Impersonation to enable a service account to impersonate all other users in an organization: 
    New-ManagementRoleAssignment -Name <impersonationAssigmentName> -Role applicationImpersonation -User <serviceAccount>
    http://www.3cx.com/blog/docs/how-to-create-impersonated-user/
    Cheers,
    Gulab Prasad
    Technology Consultant
    Blog:
    http://www.exchangeranger.com    Twitter:
      LinkedIn:
       Check out CodeTwo’s tools for Exchange admins
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

Maybe you are looking for

  • Logging in on iCloud crashes 'Settings' but Apple(doesn't)Care

    The story is long and the ending is sad but I kinda start hating this so, why not share it? Introduction. I've to say that I bought an iPad and an iPhone when I had a laptop but few weeks after that the laptop died and now I am alone with my iOS devi

  • IPod Nano 6G Button Malfunction

    Ok, I'm sure others have had this problem, but I cannot find any literature on it so I'm posting it here to see if I can get any feedback. I have an iPod Nano 6G that I got through the exchange program for the 1st Gen iPod Nano. I got it about 4 mont

  • Question about calling a function.

    Im trying to call a function when a button is clicked, im using actionlistner() on the button, which looks as so :- private void jButton1ActionPerformed(java.awt.event.ActionEvent evt) {                                                 jButton1ActionP

  • Current DDR Clock

    Greetings - My Fellow MSI users!! This is my first post and I'd like to welcome myself...   Thank you, thank you!! I must start off with saying that I've built a number of rigs before, but to date I'm having the most fun with this one (see specs in s

  • Audition CS5.5 a step backwards

    Seems to me that Audition 5.5 is a step backwards from 3.0  looks better but not as much functionality less effects, no pitch correction okay you can use time stretch but not as good to my ears, no mastering suite which was handy etc.  I understand t