IPhone NOT $199 for existing users!!!

My business partner just had to pay $499 for his iPhone 16GB because he still had 2 months left on his ATT contract. They said he was ineligible for the discounted price!!! I bought my iPhone with a 2 Yr contract last June. Does this mean I can't upgrade for $199????

This isn't new news. It was very well publicized before the launch that only new customers, those who have upgrade eligibility, and those who already had an iPhone were eligible for the upgrade price. A simple Google will bring up articles in every single major paper and tech internet site discussing it long before they went on sale.
That being said, hope your partner enjoys the new iPhone 3G. They had the option to purchase or not purchase, and obviously they purchased. Hope they enjoy their phone!

Similar Messages

  • Access Policy for Existing Users

    Hi,
    Here is the Scenario:
    1. We have AD resource object having "Allow Multiple" Unchecked
    2. We have Users who are already provisioned to AD
    We are trying to introduce Auto Provisioning into our system for AD, I know new users will be evaluated against Access policies and will be provisioned to the resource and hence groups management will be taken care automatically, Questions:
    1. If I disable resources (and not revoke) for these new users what will be the group membership status -will they be removed from group?
    2. How to pull existing users under this auto prov umbrella? My thoughts: by writing a custom scheduler that will check resource provisioned and make it as part of the group, but will resource be revoked automatically if group is removed for these users? If not what should be the approach for existing users?
    Thanks in advance

    I've completed a similar tasks using SQL.Take a look at the following table and you can do these tasks:
    UPP, UPD, USG, POG and AD group table 'UD_ADUSRC'

  • Error "550 5.1.1 ADR.RecipNotFound" for existing user

    Hello!
    Our Exchange infrastructure description, briefly:
    1. Using Exchange 2013 CU7
    2. 2 x MBX+CAS servers (EX1, EX2)
    3. 2 x Edge servers (mx1, mx2)
    4. DAG, 4 DBs
    5. Hybrid Configuration: 200 local users, 15 cloud users
    Our case: sometimes our users receive NDR while sending messages to existing mailboxes:
    "Remote
    Server returned '550 5.1.1 RESOLVER.ADR.RecipNotFound; not found'
    For example, user sent 2 messages, first caused NDR, second was successfully delivered:
    Get-MessageTrackingLog -Sender [email protected] -Recipient [email protected] | fl EventId, Source, TimeStamp, EventData
    EventId : HAREDIRECT
    Source : SMTP
    Timestamp : 15.04.2015 16:58:36
    EventData : {[DeliveryPriority, Normal], [AccountForest, local.domain.ru]}
    EventId : RECEIVE
    Source : SMTP
    Timestamp : 15.04.2015 16:58:36
    EventData : {[FirstForestHop, EX1.local.domain.ru], [Oorg, domain.ru], [ProxiedClientIPAddress, 10.0.100.21], [Proxie
    dClientHostname, mx1.domain.ru], [ProxyHop1, EX1.local.domain.ru(192.168.0.11)], [DeliveryPriority, Normal]
    , [AccountForest, local.domain.ru]}
    EventId : AGENTINFO
    Source : AGENT
    Timestamp : 15.04.2015 16:58:36
    EventData : {[AMA, SUM|action=st|error=|atch=0], [DeliveryPriority, Normal], [AccountForest, local.domain.ru]}
    EventId : FAIL
    Source : ROUTING
    Timestamp : 15.04.2015 16:58:36
    EventData : {[DeliveryPriority, Normal], [Oorg, domain.ru], [AccountForest, local.domain.ru]}
    EventId : HAREDIRECT
    Source : SMTP
    Timestamp : 15.04.2015 18:17:23
    EventData : {[DeliveryPriority, Normal], [AccountForest, local.domain.ru]}
    EventId : RECEIVE
    Source : SMTP
    Timestamp : 15.04.2015 18:17:23
    EventData : {[FirstForestHop, EX2.local.domain.ru], [ProxiedClientIPAddress, 10.0.100.22], [ProxiedClientHostname,
    mx2.domain.ru], [ProxyHop1, EX2.local.domain.ru(192.168.0.12)], [DeliveryPriority, Normal], [AccountForest,
    local.domain.ru]}
    EventId : AGENTINFO
    Source : AGENT
    Timestamp : 15.04.2015 18:17:23
    EventData : {[AMA, SUM|v=0|action=|error=|atch=0], [AMA, EV|engine=M|v=0|sig=1.195.3371.0|name=|file=], [TRA, ETR|ruleI
    d=068e0c20-5de5-48e0-9b53-ea90e5deb5b9|st=12.12.2014 18:27:31|action=SetSCL|sev=1|mode=Enforce], [CompCost
    |AMA=0|ETR=0], [DeliveryPriority, Normal], [AccountForest, local.domain.ru]}
    EventId : SEND
    Source : SMTP
    Timestamp : 15.04.2015 18:17:25
    EventData : {[E2ELatency, 4.863], [Microsoft.Exchange.Transport.MailRecipient.RequiredTlsAuthLevel, Opportunistic], [
    DeliveryPriority, Normal], [AccountForest, local.domain.ru]}
    EventId : DELIVER
    Source : STOREDRIVER
    Timestamp : 15.04.2015 18:17:25
    EventData : {[MailboxDatabaseName, IT], [Mailboxes, c1357fa5-52f2-4d16-8c70-09c9f9c4ab0e], [ToEntity, Hosted], [E2ELate
    ncy, 4.863], [DeliveryPriority, Normal], [AccountForest, local.domain.ru]}
    How can I investigate this issue?

    Hi Turboon,
    Thank you for your question.
    Did this issue occur when mailbox was moved to office 365?
    "Remote Server returned '550 5.1.1 RESOLVER.ADR.RecipNotFound; not found'’ could be occurred if the on-premises mail-enabled user who represents the moved mailbox isn't stamped correctly with the target address. The Exchange server generates an NDR
    message because the on-premises Active Directory Domain Services (AD DS) can't locate the user in order to route the mail correctly. We could add the target address, also known as the service routing address, to the mail-enabled user in the on-premises environment
    by the following steps:
    In a web browser on your local Exchange 2013 server, browse to the Exchange Admin Center,
    Click Recipients, and then click Mailboxes.
    Click the user, and then click Edit.
    Click Email Address, and then click Add, .
    Under Email Address, click SMTP, and then enter the email address. Use the
    <alias>@<domain>.mail.onmicrosoft.com format for the email address.
    Click OK, and then click Save.
    We could refer to the following link:
    https://support.microsoft.com/en-us/kb/2685437
    If there are any questions regarding this issue, please be free to let me know. 
    Best Regard,
    Jim
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Jim Xu
    TechNet Community Support

  • Thousands of "mail is not enabled for this user"

    Someone is sending my domain email to thousands of non existent mail accounts. It's like they are combining every possible prefix to my domain they know of. It's been going on for weeks. The Mail service, however, is not being brought down by this at all. So I don't know what kind of attack this is or how to stop it.
    Can someone help me? Below is a minute section of my System log:
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    Dec 31 15:08:55 nameserver lmtpunix[19165]: warning: unable to post message for user: [email protected], mail is not enabled for this user
    ------------------

    Two possibilities - both fall under the heading 'reconaissance by e-mail'. A spammer or hacker will try 1000's of common names, then look at which ones didn't bounce to determine which ones have accounts on your system.
    They then have a comprehensive list of account names on your server, and can proceed to attempt likely passwords for each, or send endless spam to your users. Either one is a Bad Thing, doubly so if you've got any accounts that you created just to test things, and have weak passwords, but you've always counted on nobody knowing they exist.
    At one point, I actually had a 'testuser' account that had 'testuser' as the password - I just hadn't remembered to delete it after I was done testing. It's very common for a system to have a couple of these hanging around. I didn't have trouble with it, but looking for and getting rid of these is critical.
    Either way, the immdiate solution is to go Server Admin->Mail->Settings->Relay, and add the IP address(es) of the senders to the 'Refuse all messages from these hosts or networks' section. Mail attempts will still show up in your SMTP log, but they'll look like this one I got this morning (one of dozens):
    Jan 3 11:07:33 miniserver postfix/smtpd[1440]: NOQUEUE: reject: RCPT from unknown[66.180.115.17]: 554 <unknown[66.180.115.17]>: Client host rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<xptwfs.gov>
    Next is to take a look at your password policies - if you've got strong password policies (must include characters and numbers, must be 7 characters or longer, etc., you're probably OK, but if anyone has weak passwords, or god forbid, uses their userid as their password, you're pretty vulnerable.
    It's also worth noting that someone with a full list of your users has a fair number of tools for improved odds of phishing, or spear-phishing, where they create finely targeted mails that say things like 'Bob Smith told me to contact you for your password', and look very real. A warning mail to your users to remind them that they need to keep passwords secret, and be cautious about mail, even if it appears to know something about them, would be good. I wouldn't specify that you've been recon'd, just a general 'New Year Security Reminder' or some such.
    Hope this helps!

  • "Role not defined for individual users" on user import

    Hello,
    I am trying to import a certain user from one portal to another and I get this warning message:
    "Role <pcd_role_path> not defined for individual users."
    This role is assigned to this user at the 1st portal and exists at the 2nd portal at the same location.
    What does it mean and what do I need to do in this case?

    hi Roy,
    just check one thing ....
    please check wether the user have permissions to those roles.
    please go to the PCD location, where the roles have defined.
    right click on the role and check permissions.
    see if the user you are using is mentioned there. if no, add your user with read/write end user permission.
    i hope this will help you .
    Regards,
    Sujay

  • Pb with populating newly added AD fields for existing users

    Hello,
    Let's say that we have version 10 of the AD process form pushed to production.
    Then we decided to push version 11 of the AD process form, which now has 4 more fields, to prod.
    For new users, we can see that the new fields are populated and the data flows down to AD.
    But, how do things work for existing users with existing AD account?
    How can we make the new fields appear in the process form of an existing user with old AD account that did not contain the new 4 fields.
    Thanks
    Khanh

    FVC or Form Version Control Utility is specifically designed for this purpose. Refer OIM documentation & also have a look at the following links:
    http://download.oracle.com/docs/cd/E10391_01/doc.910/e10363/appc.htm
    http://oim-iam.blogspot.com/2010/04/oim-fvc.html
    Thanks
    SRS

  • ITunes keeps saying iPhone not eligible for the requested build

    iTunes keeps saying iPhone not eligible for the requested build after downloading the update directly through itunes with the lateset version of itunes.

    Here are some suggestions for your error message, copied from
    iTunes: Specific update-and-restore error messages and advanced troubleshooting
    This device is not eligible for the requested build: Also sometimes displayed as an "error 3194." If you receive this alert, update to the latest version of iTunes. Third-party security software or router security settings can also cause this issue. To resolve this, follow Troubleshooting security software issues.
    Downgrading to a previous version of iOS is not supported. If you have installed software to performunauthorized modifications to your iOS device, that software may have redirected connections to the update server (gs.apple.com) within the Hosts file. First you must uninstall the unauthorized modification software from the computer, then edit out the "gs.apple.com" redirect from the hosts file, and then restart the computer for the host file changes to take affect.  For steps to edit the Hosts file and allow iTunes to communicate with the update server, see iTunes: Troubleshooting iTunes Store on your computer, iPhone, iPad, or iPod—follow steps under the heading Blocked by configuration (Mac OS X / Windows) > Rebuild network information > The hosts file may also be blocking the iTunes Store. If you do not uninstall the unauthorized modification software prior to editing the hosts file, that software may automatically modify the hosts file again on restart. Also, using an older or modified .ipsw file can cause this issue. Try moving the current .ipsw file, or try restoring in a new user to ensure that iTunes downloads a new .ipsw.

  • Thunderbird Mission Control Desktop/AutoConfig not working for some users

    I have the file: "C:\Program Files (x86)\Mozilla Thunderbird\defaults\pref\custom.js"
    It contains:
    pref("general.config.obscure_value", 0);
    pref("general.config.filename", "TMcustom.cfg");
    I have the file: "C:\Program Files (x86)\Mozilla Thunderbird\TMcustom.cfg"
    It contains:
    var promptService = Components.classes["@mozilla.org/embedcomp/prompt-service;1"]
    .getService(Components.interfaces.nsIPromptService);
    promptService.alert(null, "title", "testing");
    For most of my users the alert pops up fine when I start Thunderbird, but for a few it doesn't. All of the machines where setup with the same install script. If I log into one of the machines where it's not working as a different user, then it works fine, so I know the files are in the right spot. So why would it not work for specific users? Is there something in the user's Windows profile that could cause it to not work? Or are there any other suggestions?

    As it turns out this was a known bug that was corrected in the recent release of Java 7_65 and Java 8_11. Here is a link to the bug description in the database.
    Bug ID: JDK-8019274 RMI thread can no longer call out to AWT thread for webstart app

  • After Upgradation BPF is not working for some users

    Hi All,
    We have recently upgraded from BPC 5.1 to 7MS SP7.  we are having multi server setup with one application / reporting server (windows 2003 and one sql server 2008 (windows 2003 64 bit).
    Intially before upgradation we don't have any issues with BPF and it worked fine for all users. But post upgradation tasks within the BPF  does not work for other users except for the first two people who first  used it. Other users have the same rights as the ones who can access the tasks.
    when they  click on the link it gets them to eExcel and the right application but doesnt open the package or report assigned to the task. It doesn't give us any errors, on the status bar we get a message finalising but does  not getting any thing.
    Any inputs ??

    Hi,
    Are you sure that those users have installed BPC 7 SP7 clients on their machine? Meaning that you uninstalled 5.1 clients and installed the new client from http://servername/Osoft?
    If yes, you should maybe run a client diagnostic on the machines and also check the Management Console for any error messages.
    Hope this will drive you to a potential solution.
    Best Regards,
    Patrick

  • Line items are not appearing for some users

    Hi
    In one module pool program some line items are not appering for specific users. For Ex: Out of 5 line items user1 is able to see only 3 and user2 able to see all the line items. what might be the reason.
    Regards
    John.

    Hi,
    What do you mean by line items? Are you talking about screen fields in your module pool program or output of the program?
    Please clarify your issue.
    Regards,
    RS

  • MAM application is not working for some users

    Hi All,
    Tha MAM application is not working for some users.Different users have different workcenters other than that I dont see any other change. When I run MAM30_090_GETLIST in the backend I can see the no of customized users.But I cant see same no of users in the MEREP_207 table for the Syncbo MAM30_090 and strcture id TOP in the middleware. There is a data when I checked under worklist monitor for that user. But neither the MAM application nor MAM data is downloading to that device.
    If I use different user on the same device I can see the MAM application and MAM data.
    What could be the wrong in this case. Any help would be highly appreciated.
    Mobile Client:MI 70 SP 15 Patch 0 Build 200802280918
    Middleware:SAP NetWeaver 2004s with Patch leve 15
    Backend:SAP ECC 6.0
    Application:MAM 3.0
    Thanks and Regards,
    Ameer.

    Hi,
    from your description the source of your issue is quite obvious: some of the MAM users configured in spro are not configured properly.
    For T01 SyncBos the number of TOP records in merep_207 MUST be the same as number of headers returned by an appropriate getList FM in the backend.
    You need to solve this before you can go any further.
    Reason why a record is not recorded in MEREP_207 - getdetail failed for whatever reason. So execute MAM30_ML_getdetail for each of the users that is not replicated in the middleware and check if there are errors in RETURN table. If there is no error - one of the common reason for replication fail is when there are records in item tables that have duplicate primary keys.
    Regards,
    Larissa Limarova

  • Fingerprint utility is not working for normal users - Tecra M11

    Hi All,
    I installed windows 7 pro in Tecra M11 laptop and the Toshiba finger print utility is not working for normal users.
    It is working only for domain administrators. The TFPU is not working for, normal domain users, local users, local administrators. If we run the utility it will ask to enter the windows password and once we applied the password then the message saying "entered password is not valid" will prompt even if we are trying to use the utility first time.
    If we try with a domain admin account it will work without any problem. Can somebody help me to trouble shoot this issue?
    Thanks.

    People nowadays experienced that no matter How many times we glide our finger it have no response.In this instance, you might be very afraid of Windows password lost by reason that there is a plenty of important data on your PC.
    Then what should you do? One choose is fix the Fingerprint scanners, but this method will cost a lot of money. The other is use the Windows password function to solve the problem. Certainly, this is a very safer, faster and easier to use method for you.
    According my personal experience, you can try these three ways to re-access to your PC:
    Method 1: Login with the default administrator account
    * Step 1: Start Windows PC
    * Step 2: When you can see the Windows login screen, press ctrl+alt+del keys Twice and it'll show Classic Login box
    * Step 3: Type Administrator as Username and leave the password field blank
    * Step 4: Press the Enter Key and then you can be able to login the default windows administrator account which is it created by default when install windows.
    *Note:* This trick is only work for Windows XP. And when you input the key combination Please don't put the cursor on any account. And if you change the name or password before, you cannot login by this way.
    Method 2: Use the previous password reset disk
    This method describes how to create and use a password reset disk for a computer that is a member of a domain. You can use a Windows password reset disk to gain access to your Microsoft Windows Professional-based computer if you forget your Windows password. Please click here to learn more.
    Method 3: Using Windows Password Unlocker
    Using Windows password remove software is could be the fastest and easiest way for you to reset your Windows password while you didn't create a password reset disk before.
    There are 2 options for you: recover Windows password with a bootable CD/DVD or recover Windows password with a USB flash drive.
    Before starting, a bootable CD/DVD or USB flash drive and a computer with CD drive are required. (Internal CD drive and external CD drive are both OK.
    Option 1: Recover Windows password by burning a bootable CD/DVD
    Option 2: Recover Windows password by burning a USB flash drive
    The whole Windows password recovery process can be divided to 3 big steps:
    * >> Step 1: Burn a USB flash drive to remove lost Windows password
    * >> Step 2: Set your target computer to boot from USB
    * >> Step 3: Recover forgotten Windows password with the burned USB flash drive
    In fact, all you need is a *Windows Password Unlocker www.passwordunlocker.com/windows-password-recovery.html which can help you directly reset your windows xp password, and then you can login your XP without a password required. Of course, there are also some other ways to do it, but this way may be most convenient one.

  • Synaptics touchpad on HP Mini 110 Windows 7 32 Bit - not working for one user - working for another

    Hi,
    I recently have an issue with Synaptics touchpad on HP Mini 110 Windows 7 32 Bit - NOT working for one user - working for another.
    Windows 7 updates recently installed ???
    By checking the device properties on the user that works - "Synaptics PS/2 Port Touchpad 13/10/2011 Version 15.3.29.0"
    When the other user logs on, the touchpad works for a few seconds, then a displays a black square with a red diagonal line through it, then the touchpad won't respond. Trying to use the keypad to navigate to system diagnosics or anything to find further info is useless....

    Hey eagle_no11,
    Thank you for joining the HP Support Community!
    I will do my best in assisting to hopefully get the TouchPad to work on the second user profile.
    What I would like to start off with, is to restore the original Synaptics drivers onto the profile that is not working correctly. I have included the document Using Recovery Manager to Restore Software and Drivers (Windows 7).
    Once you have installed the original drivers, you will need to complete all updates from both HP, as well as Windows. For these updates, if you open the HP Support Assistant, and select Maintain, you should see an option for updating.
    Please let me know how these steps do work out for you.
    Have a great day!
    I worked on behalf of HP

  • ACL is not enabled for this user  OSX 10.5

    I am running OS X 10.5 on a Mini Mac.
    It was a clean install, everything went smoothly except for configuring the mail server.
    I created my users as I normally do using Workgroup manager.
    However 2 out of 3 of users I created can not log into the IMAP server.
    You get the error message ACL is not enabled for this user.
    What is the ACL and how do I enable it ?
    Thanks
    Nov 9 18:38:12 ns1-2 imap[22604]: badlogin from: [192.168.15.101]. plaintext user: friverr. service ACL is not enabled for this user
    Nov 9 18:38:12 ns1-2 imap[22607]: badlogin from: [192.168.15.101]. plaintext user: herbs. service ACL is not enabled for this user
    Nov 9 18:38:12 ns1-2 imap[22607]: badlogin from: [192.168.15.101]. plaintext user: friverr. service ACL is not enabled for this user
    Nov 9 18:38:12 ns1-2 imap[22604]: badlogin from: [192.168.15.101]. plaintext user: herbs. service ACL is not enabled for this user

    Hi there
    I had the same problem and I found this post which fixed it:
    http://discussions.apple.com/thread.jspa?threadID=1244694&tstart=0
    Hope it works for you too!
    Chris

  • Search suggestion not working for anonymous user in sharepoint 2013

    Hi ,
    Please help on this search suggestion not working for anonymous user in sharepoint 2013
    shaik

    You can create a search center site, and set the search center site to
    allow anonymous access.
    Also see this link - http://blog.mastykarz.nl/search-query-suggestions-anonymous-users-sharepoint-2013-mavention-query-suggestions/ 
     (As this is regarding a 3rd party tool, I suggest that you direct it to the  provider support.)
    Please 'propose as answer' if it helped you, also 'vote helpful' if you like this reply.

Maybe you are looking for