Integrity check fails on column key

Dear DBA's,
I am getting error while creating encrypted tablespace "ORA-S8342: Integrity check fails on column key"
actually i am trying to work on Wallet,
I created wallet key without auto login option initially and i created the tablespaces, user and tables associated to the tablespace.
after that i dropped the tablespace, user and tables as well as wallet key using Metalink ID 757936.1.
after that i created wallet key using orapki option after I tried to create the tablespace it is giving above error.
kindly help me how to resolve this issue.
I have one doubt that we can create encrypted tablespace only ones for a database instance?
to create one more encrypted tablespace what will be the procedure to remove the previous encrypted tablespace?
Best Regards,
SG

after that i created wallet key using orapki option after I tried to create the tablespace it is giving above error.Please log a SR for this issue.
I have one doubt that we can create encrypted tablespace only ones for a database instance?You can create more than one.
to create one more encrypted tablespace what will be the procedure to remove the previous encrypted tablespace?Drop the encrypted tablespace like dropping any other tablespace -- Use "DROP TABLESPACE <tablespace name> INCLUDING CONTENTS AND DATAFILES;" command.
See this link in addition to Oracle documentation -- http://www.oracle-base.com/articles/11g/TablespaceEncryption_11gR1.php
Thanks,
Hussein

Similar Messages

  • Database Integrity check failed, how to find an un-corrupted backup for recovery

    I got database integrity check task that runs weekly. The job ran March 23rd but failed on March 30th. We have identified that there is a corruption in database and now the task is to restore it from backup (with data loss). We have database backup running
    every-night and I need to know how can I find which is the latest backup that's not corrupted.
    The MSDN documentation says "RESTORE VERIFYONLY" command does not verify whether the structure of the data contained within the backup set is correct. Does it mean the restore command will not able to detect corruption in the database and I just
    need to restore each of the backs starting from the latest to see if integrity check fails after restore ? OR RESTORE VERIFYONLY will confirm if the database is un-corrupted ?

    The MSDN documentation says "RESTORE VERIFYONLY" command does not verify whether the structure of the data contained within the backup set is correct. Does it mean the restore command will not able to detect corruption in the database and I just need to
    restore each of the backs starting from the latest to see if integrity check fails after restore ? OR RESTORE VERIFYONLY will confirm if the database is un-corrupted ?
    As the documentation suggests, RESTORE VERIFYONLY checks the structure of the backup but not the database itself.  You'll need to restore the backup to check the database consistency.
    Dan Guzman, SQL Server MVP, http://www.dbdelta.com

  • [SOLVED]package integrity check fails

    I recently ran a pacman -Syu so it downloaded all the files I wanted but when it went to install the packages, the integrity check failed at opera, the error I got was: http://pastebin.com/m447d9848
    my questions are, what is the problem? how can I fix it? Is the package corrupted, if so how can I delete it? will deleting the package fix it? thank you for your help
    Last edited by MONODA (2008-06-24 06:10:34)

    Well,  it isn't the package integrety that is failing.  You just have file conflicts on your system.
    Now to fixing them.  Most of these are to do with opera9.50.  Did you previously install opera 9.50 on your system without using pacman?  You should be safe doing a "pacman -Sf opera" to get rid of this.  I would do a "pacman -Qo <file>" on a few of those files to check nothing owns them first, just to be really safe.  You can do the same thing with shared-mime-info.
    The /usr/local/share/man issue is a bit more compllicated.  Check what files you have in that directory.  I would move them all to a temporary directory, install the filesystem package, then move them back.  The filesystem package now symlinks /usr/local/man and /usr/local/share/man

  • Which exception to be thrown when integrity check fails

    hey guys just a scenario for ya.
    During the developmen of an API for Global Platform,if an integrity check failure occurs reading a value should an exception be thrown, if not then wat procedure should be followed.
    put some light on this

    dude,the scenario is as mentioned...
    an applet calls an api which inturn returns a value.This value is a critical value of th card.So in the memory this value will be stored along with its compliment.
    In the api,first of all it has to be checked whether the value and it compliment when 'AND ed' gives zero,this is to ensure that memory is corrupted.So if this check fails in the API what shoukd be done.
    Should and exception be thrown or an error status word be return to the terminl

  • ITunes database integrity check?

    In iTunes I have a few ! that have appeared in the first column indicating iTunes can't find the file. So far I have found three folders (albums) that are missing from my music library disc and I don't understand how or when they dissappeared. I haven't found any individual missing files yet, just missing whole folders. It appears iTunes doesn't update the ! indicator until it has some reason to actually go open the file. Is there a way to automate this? So far I've been looking at each song with Command-I to check the Where info under Summary, or selecting the first song of an album and using Command-R to view the songs in finder. This is going to take a long time with nearly 8000 songs in my library. I'm trying to get an handle on the extent of the problem. I am careful to only use iTunes to manage the library (I don't move files around with finder). My library is on an external Firewire drive. Ideally, I would like there to be an "iTunes database integrity check" command.

    The MSDN documentation says "RESTORE VERIFYONLY" command does not verify whether the structure of the data contained within the backup set is correct. Does it mean the restore command will not able to detect corruption in the database and I just need to
    restore each of the backs starting from the latest to see if integrity check fails after restore ? OR RESTORE VERIFYONLY will confirm if the database is un-corrupted ?
    As the documentation suggests, RESTORE VERIFYONLY checks the structure of the backup but not the database itself.  You'll need to restore the backup to check the database consistency.
    Dan Guzman, SQL Server MVP, http://www.dbdelta.com

  • Designer gets closed when integrity check is run - OLAP Universe (MSSAS)

    Hi All,
    I have an OLAP universe (Designer XI 3.1).  The source cube has been built and deployed using MS SQL Server Analysis Studio 2005.  When i try to run an integrity check to parse objects the designer closes down automatically.  This issue is only with OLAP universes, other universes work just fine.  In fact I remember the same universe was working perfectly well a few months back.  Recently I had to re-install BOXI 3.1 due to some issues with the registry files but after the re-installation this is the first time I am working on an OLAP universe.
    I checked MDA.log file and found the following error logged there multiple times (each time i ran the integrity check):
    Failed to locate the LogFormat settings in the registry. In this case, the LogFormat will use the default format.
    I searched the net for a possible solution but couldn't find anything useful.  Has anybody of you faced a similar problem?  Is this a registry issue?
    Please help!!
    Thanks in advance!!

    Hi Sonia,
    How did you solve the problem? We are also facing problems with Hierarchies in the BW Universe. Please share the knowledge, so we (someone else) can also be beneficial.
    Regards,
    Bhavesh

  • Oes11sp2 yast online updates - validation check failed

    Did all online updates September 29th for my sles11sp3 oes11sp2 servers and restarted servers. Went to check today and I'm getting a validation check failed error.
    Validation check failed
    File repomd.xml from repository sles11-sp3-updates.... is signed but the integrity check failed.

    I'm getting the same thing on multiple servers, will try again later!

  • SSO using Kerberso receiving "Integrity check on decrypted field failed (31

    I am trying to implement SSO for an application that is running on a WebLogic Server. I have flagged the AD Service user for DES encryption, added spn through setspn, created the keytab file, reset the password (to the same value), moved the keytab file, updated krb5.ini and krb5Login.conf accordingly, modified WebLogic startup command accordingly. When Users try to access the application, authentication fails, and I see “Integrity check on decrypted field failed (31)” error in the WebLogic logs. Any ideas ? I am attaching the related lines from the log below.
    <Sep 29, 2008 9:46:50 AM MDT> <Debug> <SecurityDebug> <000000> <Found Negotiate with SPNEGO token>
    Debug is true storeKey true useTicketCache false useKeyTab true doNotPrompt false ticketCache is null KeyTab is devmax01.http.keytab2 refreshKrb5Config is false principal is HTTP/[email protected] tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    KeyTab: load() entry length: 60
    KeyTabInputStream, readName(): DEV.DENVERWATER.ORG
    KeyTabInputStream, readName(): HTTP
    KeyTabInputStream, readName(): devmax01principal's key obtained from the keytab
    principal is HTTP/[email protected]
    EType: sun.security.krb5.internal.crypto.DesCbcMd5EType
    KrbAsReq calling createMessage
    KrbAsReq in createMessage
    KrbAsReq etypes are: 3 1
    KrbKdcReq send: kdc=dwdev01 UDP:88, timeout=30000, number of retries =3, #bytes=249
    KDCCommunication: kdc=dwdev01 UDP:88, timeout=30000,Attempt =1, #bytes=249
    KrbKdcReq send: #bytes read=1312
    KrbKdcReq send: #bytes read=1312
    EType: sun.security.krb5.internal.crypto.DesCbcMd5EType
    KrbAsRep cons in KrbAsReq.getReply HTTP/devmax01Added server's keyKerberos Principal HTTP/[email protected] Version 8key EncryptionKey: keyType=3 keyBytes (hex dump)=
    0000: 2F 02 76 AB 7F 8C B0 6E
    [Krb5LoginModule] added Krb5Principal HTTP/[email protected] to Subject
    Commit Succeeded
    Found key for HTTP/[email protected]
    Entered Krb5Context.acceptSecContext with state=STATE_NEW
    EType: sun.security.krb5.internal.crypto.DesCbcMd5EType<Sep 29, 2008 9:46:50 AM MDT> <Debug> <SecurityDebug> <000000> <GSS exception GSSException: Failure unspecified at GSS-API level (Mechanism level: Integrity check on decrypted field failed (31))
    GSSException: Failure unspecified at GSS-API level (Mechanism level: Integrity check on decrypted field failed (31))

    FYI The fix for this was to chang the value for -Djava.security.krb5.realm to be all upper case
    Once that change was made authentication passed
    Edited by: IDL on Jan 2, 2008 9:25 AM

  • Meaning of this error (ISE 1.2 on SNS-3415): HARDWARE RNG INTEGRITY CHECK HAS FAILED!

    Hi. We recently purchased an ISE 1.2 appliance (SNS-3415 hardware). It installed fine, but I am unable to access the GUI. When I login to the box and run the following command on the CLI
    ISE-12-NS-SD-2/admin# show application status ise
    I see the following output:
    ISE Database listener is running, PID: 7737
    ISE Database is running, number of processes: 38
    ISE Application Server process is not running.
    ISE Profiler DB is running, PID: 9090
    ISE M&T Session Database is running, PID: 8959
    ISE M&T Log Collector is running, PID: 9294
    ISE M&T Log Processor is running, PID: 9376
    % ERROR: ISE SERVICES HAVE BEEN DISABLED BECAUSE
    %        HARDWARE RNG INTEGRITY CHECK HAS FAILED!
    Can anyone help me? What can I do to ensure that the hardware RNG integrity check succeeds. Is it a license issue? Is it faulty hardware? Please advise. I would be very greatful.
    Thanks in advance.

    I worked with a TAC engineer on this and he said one other customer had this issue and the only recourse was reimaging the appliance with the ISE 1.2 ISO image.
    I did reboot, restarted services, reset to factory default and none of that worked. It is possible that the issue happened because during setup of the appliance I didn't have network connectivity and went ahead with the setup and configuration of the ISE application anyway. I later had network connectivity but by that time ISE manifested this fault.
    Reimaging and ensuring network connectivity during setup the next time around fixed the problem.

  • Kerberos Authentication: "Integrity check on decrypted field failed"

    Hi,
    I have configured a portal (NW 7.0 SP13) for Kerberos Authentication. I have another portal with exactly the same configuration (same MS-ADS etc, just a different user) which is working fine. But this one is giving me the error "Integrity check on decrypted field failed" (and Kerberos Auth fails).
    Any ideas?? I get the same error whether I use the keytab from the SPNEGO wizard, or the keytab from "ktpass -princ host/%HOST%@%DOMAIN% -pass %PASSWORD% -out keytab -mapUser %USER% +DesOnly /crypto DES-CBC-MD5 /ptype KRB5_NT_PRINCIPAL"
    The only difference I can see between the ldifde outputs of the two users (the one that works and the one that doesn't) is the one that doesn't has an extra SPN "HTTP/" - would that cause this error??
    Has anyone else had this error & what causes it?
    Many thanks in advance.
    Regards
    Jane
    Full error text:
    JGSS_DBG_CTX Creating context, initiator = no, input cred = not null
    JGSS_DBG_CRED getCred: only one cred, returning it
    JGSS_DBG_CRED getName found name: host/[email protected], mech=1.2.840.113554.1.2.2
    JGSS_DBG_CRED Krb5 name type = 0
    JGSS_DBG_CTX Creating context, cred usage = 2
    GSS Context created
    JGSS_DBG_UNMARSH Real token len 1641
    JGSS_DBG_UNMARSH Token oid 1.2.840.113554.1.2.2
    JGSS_DBG_UNMARSH inner token len 1630
    JGSS_DBG_PROV getFactory: index = 0 found factory
    JGSS_DBG_PROV getMechs: Mechanism(s) supported by provider IBMJGSSProvider
    JGSS_DBG_PROV 1.2.840.113554.1.2.2
    JGSS_DBG_PROV getMechs: 1 unique mechanism(s) found
    JGSS_DBG_PROV [0]: 1.2.840.113554.1.2.2
    JGSS_DBG_CTX Default list of negotiable mechs:
    1.2.840.113554.1.2.2
    JGSS_DBG_CTX ticket enc type = des-cbc-md5
    com.ibm.security.krb5.internal.KrbException, status code: 31
    message: Integrity check on decrypted field failed
    at com.ibm.security.krb5.internal.crypto.n.decrypt(n.java:31)
    at com.ibm.security.krb5.internal.crypto.n.decrypt(n.java:15)
    at com.ibm.security.krb5.internal.crypto.n.decrypt(n.java:32)
    at com.ibm.security.krb5.EncryptedData.decrypt(EncryptedData.java:106)
    at com.ibm.security.jgss.mech.krb5.k.a(k.java:248)
    at com.ibm.security.jgss.mech.krb5.k.b(k.java:188)
    at com.ibm.security.jgss.mech.krb5.k.acceptSecContext(k.java:533)
    at com.ibm.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:155)
    at com.ibm.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:153)
    at com.sap.security.core.server.jaas.SPNegoLoginModule.doHandshake(SPNegoLoginModule.java:738)
    at com.sap.security.core.server.jaas.SPNegoLoginModule.login(SPNegoLoginModule.java:362)
    at com.sap.engine.services.security.login.LoginModuleLoggingWrapperImpl.login(LoginModuleLoggingWrapperImpl.java:185)
    at com.sap.engine.services.security.login.ModulesProcessAction.run(ModulesProcessAction.java:70)
    at java.security.AccessController.doPrivileged(AccessController.java:242)
    at com.sap.engine.services.security.login.FastLoginContext.login(FastLoginContext.java:181)
    at com.sap.engine.system.SystemLoginModule.login(SystemLoginModule.java:90)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:85)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:58)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:60)
    at java.lang.reflect.Method.invoke(Method.java:391)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:699)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:151)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:634)
    at java.security.AccessController.doPrivileged(AccessController.java:242)
    at javax.security.auth.login.LoginContext.invokeModule(LoginContext.java:631)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:557)
    at com.sap.security.core.logon.imp.SAPJ2EEAuthenticator.getLoggedInUser(SAPJ2EEAuthenticator.java:146)
    at com.sapportals.portal.prt.service.authenticationservice.AuthenticationService.getLoggedInUser(AuthenticationService.java:303)
    at com.sapportals.portal.prt.connection.UMHandler.handleUM(UMHandler.java:96)
    at com.sapportals.portal.prt.connection.ServletConnection.handleRequest(ServletConnection.java:186)
    at com.sapportals.portal.prt.dispatcher.Dispatcher$doService.run(Dispatcher.java:524)
    at java.security.AccessController.doPrivileged(AccessController.java:242)
    at com.sapportals.portal.prt.dispatcher.Dispatcher.service(Dispatcher.java:407)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at com.sap.engine.services.servlets_jsp.server.servlet.InvokerServlet.service(InvokerServlet.java:156)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at com.sap.engine.services.servlets_jsp.server.runtime.RequestDispatcherImpl.doWork(RequestDispatcherImpl.java:321)
    at com.sap.engine.services.servlets_jsp.server.runtime.RequestDispatcherImpl.forward(RequestDispatcherImpl.java:377)
    at com.sap.portal.navigation.Gateway.service(Gateway.java:126)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:401)
    at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:266)
    at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:387)
    at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:365)
    at com.sap.engine.services.httpserver.server.RequestAnalizer.invokeWebContainer(RequestAnalizer.java:944)
    at com.sap.engine.services.httpserver.server.RequestAnalizer.handle(RequestAnalizer.java:266)
    at com.sap.engine.services.httpserver.server.Client.handle(Client.java:95)
    at com.sap.engine.services.httpserver.server.Processor.request(Processor.java:175)
    at com.sap.engine.core.service630.context.cluster.session.ApplicationSessionMessageListener.process(ApplicationSessionMessageListener.java:33)
    at com.sap.engine.core.cluster.impl6.session.MessageRunner.run(MessageRunner.java:41)
    at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37)
    at java.security.AccessController.doPrivileged(AccessController.java:215)
    at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100)
    com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)
    JGSS_DBG_CTX Error authenticating request. Reporting to client
    Major code = 11, Minor code = 31
    org.ietf.jgss.GSSException, major code: 11, minor code: 31
    major string: General failure, unspecified at GSSAPI level
    minor string: Kerberos error while decoding and verifying token: com.ibm.security.krb5.internal.KrbException, status code: 31
    message: Integrity check on decrypted field failed

    Hi Désirée,
    Yes the service user has "Use DES encryption" set.
    In the end, it was resolved by changing the password and running the SPNEGO wizard again to generate a new keytab with the new password.
    Regards
    Jane

  • Jaas & Integrity check on decrypted field failed

    I'm trying to do Kerberos authentication using JAAS and the jdk 1.4.1_02 under Mandrake 9.1. The Kerberos server is installed on a Redhat 9 machine. I'm using the login module com.sun.security.auth.module.Krb5LoginModule and the TextCallbackHandler class. The login fails with the error "Exception: krb_error 31 Integrity check on decrypted field failed (31) Integrity check on decrypted field failed". I get the same error if I use the kinit utility bundled with the jdk. Conversely all seems ok when I use the kinit utility bundled with the kerberos client programs of my Mandrake 9.1 distribution.
    Anyone could help me?
    Michele

    I encountered the same problem--"Integrity check on decrypted field failed (31)" when trying to authenticate against a KDC (v5) running RedHat 8.0 (JASS and JDK 1.4.1_02)--but I was able to use Kerberized telnet and login from remote/local machines to get authenticated with this RedHat KDC. There is no problem authenticating against a KDC running Win2k AD/Kerberos with the same code. I am using the com.sun.security.auth.module.Krb5LoginModule.
    Can anyone help me to resolve this issure?

  • Error from sample JAAS: Integrity check on decrypted field failed (31)

    I am trying to follow the tutorial for JAAS Authentication located here:
    http://java.sun.com/j2se/1.4.2/docs/guide/security/jgss/tutorials/AcnOnly.html
    I am trying to run the sample JaasAcn.java but am getting a strange error when I try to log on to my Active Directory.
    I am using Java version: jre1.6.0_03
    I can login to Active Directory fine with the credentials I am providing, just not with this client, so I know the credentials are valid.
    What could this mean?
    The Error message is: [Krb5LoginModule] authentication failed
    Integrity check on decrypted field failed (31)
    Here is the full output:
    C:\Progra~1\Java\jre1.6.0_03\bin\java -Dsun.security.krb5.debug=true -Djava.security.krb5.realm=PRSDev.local -Djava.security.krb5.kdc=192.168.40.72 -Djava.security.auth.login.config=jaas.conf JaasAcn
    Debug is true storeKey false useTicketCache false useKeyTab false doNotPrompt f
    alse ticketCache is null isInitiator true KeyTab is null refreshKrb5Config is fa
    lse principal is null tryFirstPass is false useFirstPass is false storePass is f
    alse clearPass is false
    Kerberos username [ILea]: sra
    Kerberos password for sra:
    [Krb5LoginModule] user entered username: sra
    Using builtin default etypes for default_tkt_enctypes
    default etypes for default_tkt_enctypes: 3 1 23 16 17.
    Acquire TGT using AS Exchange
    Using builtin default etypes for default_tkt_enctypes
    default etypes for default_tkt_enctypes: 3 1 23 16 17.
    KrbAsReq calling createMessage
    KrbAsReq in createMessage
    KrbKdcReq send: kdc=192.168.40.72 UDP:88, timeout=30000, number of retries =3, #bytes=144
    KDCCommunication: kdc=192.168.40.72 UDP:88, timeout=30000,Attempt =1, #bytes=144
    KrbKdcReq send: #bytes read=587
    KrbKdcReq send: #bytes read=587
    EType: sun.security.krb5.internal.crypto.DesCbcMd5EType[Krb5LoginModule] authentication failed
    Integrity check on decrypted field failed (31)
    Authentication failed:
    Integrity check on decrypted field failed (31)

    FYI The fix for this was to chang the value for -Djava.security.krb5.realm to be all upper case
    Once that change was made authentication passed
    Edited by: IDL on Jan 2, 2008 9:25 AM

  • Invalid Key Length - Volume Check Failed

    This is an iMac/INTEL 2.16  w/10.4.11 and 1 GIG RAM
    Full error msg while trying to repair disk with boot up DVD:
    Invalid Key Length - Volume Check Failed
    Error: The underlying task reported failure on exit
    1 volume could not be repaired because of an error
    Is this repairable or are we due for a new computer for 90/91 year old heavy users? 
    If I buy DW, do I use it the same as the boot disk -- start from it and run the repair or do I have to install something?
    I do have the Tech Tool disk from the AppleCare... never looked inside it.
    I used to use Tech Tool a lot with my older Macs, but have never done so with X or X/INTEL
    THANKS!

    I suppose I will be backing up the files on a DVD or CD anyway, so I might as well try to reinstall first.
    Then if that fails, new computer.
    This computer was practically rebuilt after it underwent the recall for the burning problem. Now the screen is faded making it hard for 90 year old eyes to see.
    It had bad ram too, and this is a new HD.
    <sigh>
    It's from 2007 right? Isn't that when 10.4 came out? I have set up so many since then I lost track... I'd say if it's more than 4 it needs to be replaced.

  • Install fails every time - integrity check

    Trying to install 10.1
    Dowload Manager starts ... gets to end of download, and then after a while gives first error window which states "Installer did not pass integrity check" with option to resume.
    When I try resume ... it start again and this time fails with error "Installer did not pass integrity check  (16262.304.371)
    Tried it several times - same result.

    Hi, please read this thread and post back the info: http://forums.adobe.com/thread/657743
    Thanks,
    eidnolb

  • Lightroom 5.3 fails integrity check

    I have been using LR5.3 since the update. For the past couple of weeks I've been having difficulty with backup. The error message is that it is failing the integrity check and won't backup. If I uncheck the integrity box, it does backup. If I check the integrity box it fails backup and say that the catalog is corrupt. When I restart LR, it does repair and I;m back where I began. This problem began cropping up a couple of weeks ago. I've reinstalled LR, I've done a full scan of my computer and still, it continues. I'm on Windows 7. What can do to fix this?

    Try creating a new catalog and then importing from the old or use Export as catalog to create a new one.

Maybe you are looking for

  • ITunes Error- 3 months, would appreciate help

    hey guys and gals, i really need help. i've been trying to fix my iTunes software for months now. Without further ado, here's what happened: installed itunes deleted quicktime accidently installed quicktime installed itunes itunes still doesn't work

  • N8 Watching Videos on PC

    I have an N8 and can watch videos I have recorded with it both on the device and also on TV through a HDMI cable.  However I cannot watch them when transferred to my pc.  I use Vista and have both Windows Media Player and Real Player installed.  If I

  • My volume on my ipod touch 3rd gen randomly stopped working

    Please help me!

  • Pls advice correct sequence of learning SAP-ABAP

    I am a new learner in SAP-ABAP so just wanted to know the correct sequence of learning the things in SAP-ABAP and also I need to become technically strong . So just tell me how should I start? because my conpany is going to start implementation ecc 6

  • How to Map ERP account group on SAP Cloud for customer

    I am puzzled that i do not find a way to configure ERP Account Groups to SAP Cloud for Customer solution. Am i missing something or some workaround is possible to do have that available in a ERP<-> HCI <-> C4C scenario. Regards Apoorva