Need Script to disconnect Mailbox of disabled users

Hi,
i have found this Script on Website
but i'm not able to modify it for our Exchange Server 2010.
I get Error
The Windows PowerShell snap-in 'Microsoft.Exchange.Management.Powershell.Admin' is not installed on this machine
an the mail contains a TXT File with this Text:
There are  disabled accounts that have active mailboxes
, has been Disabled
Run Time: 00:00:24.38
It dont find list the disabled Accounts with Mailbox. But we have enought Mailboxed from disabled Users.
Hope someone can help
Here my script
$stopwatch = New-Object system.Diagnostics.Stopwatch
$stopwatch.Start();
$date = Get-Date -format MMddyy
$LogFile = "C:\Scripts\Ex\logs\LogFile_$date.txt"
$grouppath = "OU=de-DE,OU=Useraccounts,DC=intranet,DC=contoso,DC=com"
write-host "Please wait while I import the Exchange ManagementTools..."
if (-not (Get-PSSnapin Microsoft.Exchange.Management.Powershell.Admin -WarningAction SilentlyContinue -ErrorAction SilentlyContinue))
      Add-PSSnapin Microsoft.Exchange.Management.Powershell.Admin
Import-Module ActiveDirectory
start-sleep -s 15
$DisabledAccounts = get-mailbox -resultsize Unlimited –ErrorAction SilentlyContinue –WarningAction SilentlyContinue | where {($_.UserAccountControl -eq "AccountDisabled, NormalAccount") –and ($_.RecipientTypeDetails –ne “RoomMailbox”)}
$Count = $DisabledAccounts.Count
Add-Content $LogFile "There are $Count disabled accounts that have active mailboxes"
Foreach ($Account in $DisabledAccounts)
       else 
            $EmailAddress = $Account.PrimarySMTPAddress.tostring()
            $Name=$Account.SamAccountName
            #Disable-Mailbox $Account.SamAccountName -Confirm:$false
            Add-Content $LogFile "$Name,$EmailAddress, has been Disabled"
$stopwatch.Stop(); 
$ts = $StopWatch.Elapsed
$elapsedtime = [system.String]::Format("{0:00}:{1:00}:{2:00}.{3:00}", $ts.Hours, $ts.Minutes, $ts.Seconds, $ts.Milliseconds / 10);
Add-Content $LogFile "Run Time: $elapsedtime"
#Email the logfile to the messaging Group as an attachment
#Replace the $To with whoever you want to receive the email (group, etc)
$smtp = "ex01.intranet.contosp.com"
$To = "Messaging Team <[email protected]>"
$From = $To
$Subject = "Termed users for $Date"
$att = $Logfile
$body = "Here is today's logfile"
send-MailMessage -SmtpServer $smtp -To $to -From $from -Subject $subject -Body $body -Attachments $att -BodyAsHtml -Priority high

Hi,
Glad to hear the good news, thanks for updating!
Best regards,
Belinda Ma
TechNet Community Support

Similar Messages

  • Exchange PowerShell script to get mailbox properties of user from a CSV file

    Hi Team,
    I've a CSV file with alias of numerous users and I want to get their mailbox sizes and other properties. These users are dispersed in various databases of same Exchange organization.
    Need a Powershell Script, Any help?
    Muhammad Nadeem Ahmed Sr System Support Engineer Premier Systems (Pvt) Ltd T. +9221-2429051 Ext-226 F. +9221-2428777 M. +92300-8262627 Web. www.premier.com.pk

    You can use this and modify it to what you need. Output to a file (IE: Export-CSV "path to file"
    If you need more specifics let me know. This one is for one user at a time but can be used to read a CSV file.
    # Notifies the user a remote session needs to be started
    Write-Host "Get a users mailbox size" -fore yellow -back red;
    Write-Host "Please wait while a remote session started" -fore red -back yellow;
    # Import a remote session with exchange
    $Session = New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri http://exchangeservername/Powershell/ -Authentication Kerberos
    Import-PSSession $Session
    Do {
    # Prompts user for a name
    $name = Read-Host "Enter a username"
    # Get the mailbox statistics for that user
    Get-MailboxStatistics $name | fl totalitemsize, storagelimitstatus, totaldeleteditemsize | out-default
    # Give the user a choice to test another or EXIT
    $Output = Read-Host "Press Y to continue or ENTER to exit"
    # Ends the program if the user does not press Y
    Until ($Output -ne "Y")
    HossFly, Exchange Administrator

  • Script to get the List of Disabled Users in UserProfiles

    Hi All,
    can somebody help me in writing a script to get all the disabled users in Share Point userProfiles.
    Thanks
    Kishore

    Hi All,
    can somebody help me in writing a script to get all the disabled users in Share Point userProfiles.
    Thanks
    Kishore

  • Disconnected MailBox delete problem

    Dear Concern,
    when i want to delete disconnected mail box that time i got below msg. please help me how can i solve the problem.
    [PS] C:\Windows\system32>Remove-Mailbox -Identity "arup chowdhury" -Permanent $true
    The operation couldn't be performed because object 'arup chowdhury' couldn't be found on 'RGL-AD-DC2.Regency.local'.
        + CategoryInfo          : NotSpecified: (0:Int32) [Remove-Mailbox], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : 4A0AEAA1,Microsoft.Exchange.Management.RecipientTasks.RemoveMailbox
    Thanks,
    Ripon
    Engr. Ripon Kanti Dutta

    Hi Ripon,
    A disconnected mailbox is a mailbox object in the mailbox database that isn't associated with an Active Directory user account. Thus, the disconnected mailbox couldn't be found in AD.
    To remove a disconnected mailbox, we must specify one of disconnected mailbox types when running the cmdlet to permanently delete the mailbox. Therefore, please run the following command to determine whether this disconnected mailbox is disabled
    or soft-deleted:
    Get-MailboxDatabase | Get-MailboxStatistics | Where { $_.DisplayName -eq "arup chowdhury" } | fl DisplayName,MailboxGuid,Database,DisconnectReason
    If the MailboxState is Disabled for this disconnected mailbox, we can run the following command to delete it:
    Remove-StoreMailbox -Database MBD01 -Identity "arup chowdhury" -MailboxState Disabled
    If it is SoftDeleted, please run:
    Remove-StoreMailbox -Database MBD01 -Identity "arup chowdhury"
     -MailboxState SoftDeleted
    Regards,
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Winnie Liang
    TechNet Community Support

  • Create new mailbox for existing users?

    Hi All,
    I am new to JNDI concepts. I need to create new mailbox for existing users in domino directory. is it possible?
    Scenario is : I have some users in domino directory. They dont have mail account now. I want to create it.
    Kindly guide me...
    Thanks,
    Ram

    Hi,
    You can try LSMW (Direct method) for uploading class values.
    Upload file can hae following structure:
    OBJEK     |     ATINN     |     KLART     |     ATWRT
    Release Grou+Release strategy |     Characteristic name     |     Class type     |     Class Value
    e.g. rel grp is PO, rel strategy is 01, characteristic name is EBAN_EKORG, and class value is 1000 then
    OBJEK     |     ATINN     |     KLART     |     ATWRT
    PO01     |     EBAN_EKORG |     032     |     1000
    multiple characterstics can be
    OBJEK     |     ATINN     |     KLART     |     ATWRT
    PO01     |     EBAN_EKORG |     032     |     1000
    PO01     |     EBAN_EKGRP |     032     |     100
    Regards,
    Yogesh

  • Setting a Transport Rule to reply with a Custom DSN for a Disabled User and disconnected mailbox

    Here is what I am trying to accomplish. A user leaves the company. We disable there exchange email and that in turn disabled the account in AD. We want a custom NDR to say "This employee is no longer and employee blah blah" We dont get rid of email
    boxes but we disable them. 
    Here is what I done. Created custom NDR and then created a transport rule to read if the message is sent to [email protected] reply back with this NDR code. It works fine if I disable the user from AD and not exchange. Once I "disconnect" the mailbox
    it no longer works. I get the default NDR that says this email cant be found. I don't want that one. I want my custom NDR. I don't want to modify the 5.1.1 message either. Is there away around this?

    Hi Nellyjo,
    In your case, when you disable the user from AD and Exchange, in fact the message is blocked before reaching transport rule, recipient filtering is blocking this email. If you still want to achieve your goal by transport rule, you need to create a mailbox
    or contact to make your transport rule work.
    What's more, you also can modify original DSN for external and internal senders to meet your requirement.
    For more information, here is a similar thread for your reference.
    Setting a Transport Rule to reply with a Custom DSN for a Disabled User
    http://social.technet.microsoft.com/Forums/en-US/b1a4dd86-1e0e-43a9-b340-a80352e5c323/setting-a-transport-rule-to-reply-with-a-custom-dsn-for-a-disabled-user?forum=exchange2010
    Hope it helps.
    If you need further assistance, please feel free to let me know.
    Best regards,
    Amy
    Amy Wang
    TechNet Community Support

  • PS script to disable users / Audit and remove Groups / Hide from GAL have bits but need to put it together

    Hi All
    I am trying to get a script together to run against a specific OU (our disabled Users OU) to make the process of leavers more automated.
    I am trying to achieve the 4 main outcomes below
    1. Disable User account 
    2. Hide from GAL
    3. Export users group membership to a file based on SamAccountName
    4. Remove users from all groups except domain users
    I have some parts of this working from other peoples scripts i have found on the web but need to tie it all together which is proving to be beyond my basic scripting ability
    Below is what i have so far, this does disable users / hide from GAL and remove groups however as stated i would really like it to export the group membership to a file before removing them so i have a record should a mistake be made.
    $users= get-aduser -Filter {(Enabled -eq "True")} -SearchBase "ou=Disabled Accounts,dc=test2k8,dc=local"
    Function RemoveMemberships
    param([string]$SAMAccountName)
    $user = Get-ADUser $SAMAccountName -properties memberof
    $userGroups = $user.memberof
    $userGroups | %{get-adgroup $_ | Remove-ADGroupMember -confirm:$false -member $SAMAccountName}
    $userGroups = $null
    $users | %{RemoveMemberships $_.SAMAccountName}
    ForEach ($user in $users)
    set-aduser -identity $user.sAMAccountName -Enabled $false -replace @{msExchHideFromAddressLists=$true}
    exit
    If there is anyone here that can help i would be very grateful
    Many Thanks
    Nick

    Try this:
    $Users = get-aduser -Filter {(Enabled -eq "True")} -SearchBase "ou=DisabledAccounts,dc=test2k8,dc=local"
    Function Remove-GroupMembership
    [CmdletBinding()]
    param
    [parameter(ValueFromPipeline=$true)]
    $Identity
    process
    if ($Identity -is [string] -or !$Identity.memberof)
    $Identity = Get-ADUser $Identity -properties memberof
    Write-Verbose -message $Identity.samAccountname
    foreach ($Group in $Identity.memberof)
    Write-Verbose $Group
    Remove-ADGroupMember $Group -confirm:$false -member $Identity
    $Users | Remove-GroupMembership -verbose 4> c:\users\mmcnabb\desktop\groups.txt
    forEach ($User in $Users)
    set-aduser -identity $user.sAMAccountName -Enabled $false -replace @{msExchHideFromAddressLists=$true}
    It uses the verbose stream to redirect the groups out to a text file of your choice. Please note this is untested so please use with caution.

  • Need script to disable selected users in BOEXI 3.1

    Hi,
    I am looking for a script to disable selected users. I have a query builder query which I want to use in that script to disable users.
    SELECT SI_NAME, SI_LASTLOGONTIME, SI_CREATION_TIME FROM CI_SYSTEMOBJECTS WHERE SI_NAME NOT IN ('ADMINISTRATOR','GUEST') AND SI_KIND='USER' AND SI_CREATION_TIME <= '2012.12.31' AND SI_LASTLOGONTIME IS NULL ORDER BY SI_NAME
    Please help.
    Regards,
    Lokesh

    Received following error:
    type Exception report
    message
    description The server encountered an internal error () that prevented it from fulfilling this request.
    exception
    org.apache.jasper.JasperException: Exception in JSP: /disableuser.jsp:52
    49:     Object[] objs = boAliases.toArray();
    50:  
    51:     // Get the first one
    52:     IUserAlias myAlias = (IUserAlias)objs[0];
    53:  
    54:     // and disable it
    55:     myAlias.setDisabled(true);
    Stacktrace:
    org.apache.jasper.servlet.JspServletWrapper.handleJspException(JspServletWrapper.java:506)
    org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:395)
    org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:314)
    org.apache.jasper.servlet.JspServlet.service(JspServlet.java:264)
    javax.servlet.http.HttpServlet.service(HttpServlet.java:802)
    root cause
    java.lang.ArrayIndexOutOfBoundsException: 0
    org.apache.jsp.disableuser_jsp._jspService(disableuser_jsp.java:100)
    org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:97)
    javax.servlet.http.HttpServlet.service(HttpServlet.java:802)
    org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:334)
    org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:314)
    org.apache.jasper.servlet.JspServlet.service(JspServlet.java:264)
    javax.servlet.http.HttpServlet.service(HttpServlet.java:802)
    I restarted tomcat and cleared cache as well.
    Regards,
    Lokesh

  • Remove GrantSendOnBehalfTo disabled user accounts - A novice at scripting

    Hello.  Can anyone help please
    In our exchange 2010 environment we have users who are granted send on behalf to access.  Obviously some users leave and I m finding that there are ghosts left behind which are causing issues with our team who add users into the grantsendonbehalfto
    option using the EMC.  Using the log view we coy out the command and then remove the disabled user from the command and then paste this into an Exchange Powershell command line.  This wrks because it is doing what Exchange EMC does which is rewrites
    the -GrantSendOnBehalfTo option in it new entirety.  
    The problem occurs because I need to remove these en-mass from approx 700 plus accounts.  
    I have tried to modify one user in order to get the script to work but it doesn't.
    This is the error message that happens when I run the script below against a known account with at least 2 disabled users in:-
    Couldn't find object "xxxxxxxx.xx.xxxxxxx.xxx.xx/DisabledUsers/2013-08/Gaynor Collins-Punter". Please make sure that i
     was spelled correctly or specify a different object. Reason: The recipient xxxxxxxx.xx.xxxxxxx.xxx.xx/DisabledUsers/2
    13-08/Gaynor Collins-Punter isn't the expected type.
        + CategoryInfo          : NotSpecified: (:) [], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : F6498844
        + PSComputerName        : ex02-0029.xx.xxxxxxx.xxx.xx
    Am running the script from my local PC
    This is the script I have used.
    # Gather info use get-mailbox -resultsize unlimited$mailboxes = Get-Mailbox zplew1
    Foreach($mailbox in $mailboxes)
    for($i = ($mailbox.GrantSendOnBehalfTo.count)-1; $i -ge 0; $i--)
    $address=$mailbox.GrantSendOnBehalfTo[$i]
    $addressString=$address.addressString
    If($addressString -like "*disabled*")
    $mailbox.GrantSendOnBehalfTo.removeat($i)
    $info >> "C:\Scripts\grantsendonbehalfto.csv"
    $mailbox |set-mailbox -GrantSendOnBehalfTo $mailbox.grantsendonbehalfto
    }If you requiere any more info please let me know.

    #1 - I recommend posting in xchange forum fo rhow to do this
    #2 - Wen an account is disabled most on the information in the object is hidden.  YOu would need to undelete to use the object.
    #3 - Get list as text and validaye al values are not deleted accounts.  Remove deleted and save back.
    ¯\_(ツ)_/¯

  • Connect to a disabled User's Mailbox

    I am trying to connect a disabled users mailbox to a open active mailbox
    scenario is
    1.  someone is no longer working at Company A
    2.  His boss wants to have access to that person's workspace.
    I am looking for the powershell commands to link the person no longer employed to his boss (who currently is still working at the same company)
    Thanks for any of your thoughts and ideas.

    You can't do it.
    You will have to create a Test AD Account to connect that disabled (Disconnected Mailbox) first and then give full access to your BOSS on that mailbox.
    Cheers,
    Gulab Prasad
    Technology Consultant
    Blog:
    http://www.exchangeranger.com    Twitter:
      LinkedIn:
       Check out CodeTwo’s tools for Exchange admins
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Cannot Connect User to their Disconnected Mailbox

    User M was moved from DB1 to DB2
    User M shows soft deleted MB onDB1
    User M also shows disabled MB on DB2
    User M shows up in Mailboxes on DB2 but emails sent to user return NDR saying user is disabled
    When attempt to reconnect user via powershell it generates the following error:
    The mailbox that you specified is connected to "M". Only disconnected mailboxes can be reconnected. Specified mailbox: "a557af81-491c-4306-a411-27bb48326892".
        + CategoryInfo          : NotSpecified: (:) [Connect-Mailbox], TaskInvalidOperationException
        + FullyQualifiedErrorId : B68BCB9A,Microsoft.Exchange.Management.MapiTasks.ConnectMailbox
    I have run clean-mailboxdatabase db2 and it doesn't resolve the issue.

    Well, please use below command to list all the available exchange attributes of the user:
    Get-ADUser –Identity UserName –Properties * | fl msexch*
    I suspect that msExchRecipientTypeDetails value set to 1, which indicates that this AD account already mapped with a mailbox.
    Go to
    ADSIEDIT.MSC to remove this value.
    Go to run à Adsiedit.msc à connect
    Domain configurationà drill down to the user path à propertiesà find
    msExchRecipientTypeDetails à Edit (you can see 1 here) à Clear à Apply à Ok
    Once it was removed you can connect the mailbox with this account successfully.I hope you would have enjoyed this.
    Regards,
    ASP

  • Disable User script

    all, I have the following disable user script:
    Add-PSSnapIn Quest.ActiveRoles.ADManagement
    # Get the Current Date 
    $COMPAREDATE=GET-DATE 
    # Number of Days to check back.    
    $NumberDays=60
    $OU=contoso.local/'
    GET-QADUSER -SizeLimit 0 -SearchRoot $OU | 
    #where { $_.LastLogonTimeStamp.AddDays($NumberDays) -gt $CURRENTDATE } |
    where { $_.lastlogontimestamp -le (get-date).adddays(-$NumberDays) } | 
    Where {$_.ParentContainer -notmatch "$OU/contoso\Service Accounts"} |
    DISABLE-QADUSER
    I run the following command as a domain admin on a workstation:
    c:\Windows\System32\WindowsPowerShell\v1.0>powershell.exe -command "&'c:\scripts\disable.ps1'"
    I get a listing of accounts and then:
    Disable-QADUser : Access is denied.
    At C:\scripts\disable.ps1:21 char:16
    + DISABLE-QADUSER <<<<
        + CategoryInfo          : NotSpecified: (:) [Disable-QADUser], Unauthorize
       dAccessException
        + FullyQualifiedErrorId : System.UnauthorizedAccessException,Quest.ActiveR
       oles.ArsPowerShellSnapIn.Powershell.Cmdlets.DisableUserCmdlet
    any ideas why I get this and how to fix it?
    thanks

    Step by step:
    This gets all user accounts:
    $users=get-qaduser
    This filters an out an single OU.
    $users=get-qaduser | where{$_.ParentContainerDN -ne 'ou=Service Accounts,dc=contoso,dc-com'}
    Now add the exclusion for the logindate
    $users=get-qaduser
    |
            Where-Object{$_.ParentContainerDN
    -ne 'ou=Service Accounts,dc=contoso,dc-com'}
    |
            Where-Object{$_.LastLogon
    -lt $oldestdate}
    Now check $users to be sure it contains what you want.
    Now test to see if you can disable them:
    $users | Disable-QADUser -WhaztIf
    Try it.
    ¯\_(ツ)_/¯

  • Need rights to archive mailboxes of users who leave the company.

    need rights to archive mailboxes of users who leave the company. Can anyone tell me to which group should I get added so that I can have permissions to archive mailbox ?
    Regards, h9ck3r.

    Hi,
    Here is a duplicate thread:
    https://social.technet.microsoft.com/Forums/en-US/383b75df-907d-4a86-8e62-86b2a4b00fb7/how-to-provide-an-exchange-user-permission-for-mailbox-archieve-?forum=exchangesvradmin
    If you want to access other's archive mailbox, you need to grant full access permissions to user primary mailbox first, then you can see personal archive from Outlook side.
    Best regards,
    Belinda Ma
    TechNet Community Support

  • Disable Inbox Rules for Disable Users

    I have found that when our helpdesk disables an AD user account (terminated employee) that has an Outlook inbox rule to forward the email to an email address outside the organization, emails sent to the former employee are still forwarded to that outside
    email address.  I would like to run a script each day that queries AD for all disabled accounts, removes any forwarding SMTP adresses, then removes all mailbox inbox rules.  I have been trying to use get-aduser against a DC and export the list of
    disabled users, this works fine.  I then take that csv, import it and use -foreach-object to set the forwarding smtp address to null.  I would then like to use the same csv file to run the -removeinbox rule command against the list.  I am having
    a hard time time combining the commands I need into a PS script that works against both AD and Exchange.
    Anyone have some powershell kung fu to assist me?  Thank you!
    ~Eric

    Hi Eric,
    According to your description, I understand that you want a script to get a list of disabled AD user, then removes any forwarding SMTP addresses, then removes all mailbox inbox rules.
    We can run following command to get a list of disabled AD user in PowerShell:
    Get-ADUser -Filter 'Enabled -eq "false"' | select name,userprincipalname
    More details about “How Can I Get a List of All the Disabled User Accounts in Active Directory? “, for your reference:
    http://blogs.technet.com/b/heyscriptingguy/archive/2005/05/12/how-can-i-get-a-list-of-all-the-disabled-user-accounts-in-active-directory.aspx
    Also, run below command to disable forwarding SMTP address and inbox rule:
    Get-Mailbox  -Identity xxxx | Set-Mailbox -DeliverToMailboxAndForward $false
    Get-InboxRule –Mailbox xxxx | remove-InboxRule
    However, we recommend use this disable AD user to disable mailbox.
    By the way, this question will related to the script of Exchange server, please contact relevant team so that you can get more professional suggestions. For your convenience:
    http://technet.microsoft.com/en-us/scriptcenter/dd742246.aspx
    Best Regards,
    Allen Wang

  • Office365- I created shared mailboxes for a user- they show on web but not on Outlook2013

    I created shared mailboxes for a user- they show on web but not on Outlook2013-
    If the user logs on to office365 web - I can see the 3 shared folders- but if when she opens Outlook she is not able to see them-
    Do they - should they be manually added ? How ?
    Thanks !!

    Hi,
    Thanks for your question.
    Not sure what exactly you mean by "created shared mailboxes for a user", by default, Outlook automatically loads all mailboxes to which the user has "Full Access" permission. So please first check if you have granted the right permissions
    for that mailbox to the user.
    When I say "By default", I mean you didn't disable the Outlook Auto-Mapping service. If you did, then the shared mailbox will not be automatically added to the user's Outlook profile. So please have a check on this:
    https://support.microsoft.com/kb/2646504
    Also, please note if the shared mailbox was just created, or the user was just added as a member of that shared mailbox, you probably will need to wait for a few hours for the shared mailbox to appear in the user's Outlook folder.
    Regards,
    Ethan Hua
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click
    here

Maybe you are looking for

  • Why can't I set the page size in centimeters?

    Am I missing something? In Preferences it allows me to use centimeters (I wish there were millimeters), but when I try to change the page size I can only use inches.

  • Sending mail in Oracle 8i

    Hi, I am trying to send an email in Oracle 8i Personnel edition, but have encountered problems with the UTL_SMTP package. I have a stored procedure to send mail, but when I run this procedure, I get the following error messages: ORA-20001: 421 Servic

  • Implementation Focus other than "SAP Cloud for Customer"?

    Hi all! Am just wondering if there had ever been other options other than "SAP Cloud for Customer" in Step 2 of the First Implementation project - where there other options in the past? Thanks! Jeffrey

  • Nokia n80 firmware upgrade problem

    hi, i have an nokia n80 and i-ve downloaded the pc software for upgrading the phones firmware and when remaining 53 seconds before finish phone went off and it doesnt decets my phone anymore...so i can not continue upgrading...the phone now doesnt ev

  • Ondemand desktop publisher error

    Hello Experts; I am trying to add a new dataset to desktop publisher. But when i try to chosse destination path im taking invalid username or password error: server             : https://bi.ondemand.com email address : my ondemand.com login address p