Problem user

I have a user with constant outlook issues. ie freezing and messages getting stuck in the outbox.
We don't use roaming profiles, and this is the case on several freshly built devices.
I've created a new mailbox - which hasn't made a difference so I'm thinking it could be an issue with the user account.
What would be the best way to troubleshoot this? Or replace the user account?

Hi,
From your description, I recommend you check if OWA works well. If yes, the issue is related to Outlook side, please follow the steps below for troubleshooting:
1. Please check if your mail server is offline.
2. verify if it is a wrong or changed password.
For more information, here is a kb for your reference.
Email stuck in the Outbox in Outlook 2010 / 2013
http://social.technet.microsoft.com/Forums/en-US/4f9f0630-9527-455d-a2d0-5ae682536c00/problem-user?forum=exchangesvrgeneral
If the issue persists, please use Outlook safe mode to determine whether the problem is caused by add-ins.
Hope it helps.
Best regards,
Amy Wang
TechNet Community Support

Similar Messages

  • Sharepoint 2013 Problem - User Personal site never created. Clicking Skydrive/Newsfeed/or Follow

    New 2013 setup.  I created 1 test site.   I'm able to load the site, but If the user clicks on 'Follow', 'Skydrive', or 'Newsfeeds', the user is taken to the personal page that reads:
    We're almost ready!
    While we set things up, feel free to changeyour
    photo, adjustyour
    personal settings, and fill
    ininformation about yourself.
    It could take us a while, but once we're done, here's what you'll get:
    Newsfeedis your social hub where you'll see updates from the people, documents, sites, and tags you're following, with quick access to the apps you've added.
    SkyDrive Prois your personal hard drive in the cloud, the place you can store, share, and sync your work files.
    Sitesgives you easy access to the places you'll want to go.
    There seems to be some sort of user init that never completes. 
    In the log files taken from "C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions" I found the following related to an attempt 
    12/05/2012 16:02:26.55     w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal
    Server          User Profiles                     ajxt4    Unexpected    Microsoft.Office.Server.Social.SPSocialFeedManager.GetFeedFor:
    Microsoft.Office.Server.Microfeed.MicrofeedException: WarningPersonalSiteNotFoundCanCreateError :  : Correlation ID:d4f0e79b-2e8c-9054-08c5-674e84005449 : Date and Time : 12/5/2012 1:02:26 PM     at Microsoft.Office.Server.Microfeed.SPMicrofeedManager.CommonPubFeedGetter(SPMicrofeedRetrievalOptions
    feedOptions, MicrofeedPublishedFeedType feedType, Boolean publicView)     at Microsoft.Office.Server.Microfeed.SPMicrofeedManager.GetPublishedFeed(String feedOwner, SPMicrofeedRetrievalOptions feedOptions, MicrofeedPublishedFeedType typeOfPubFeed)    
    at Microsoft.Office.Server.Social.SPSocialFeedManager.Microsoft.Office.Server.Social.ISocialFeedManagerProxy.ProxyGetFeedFor(String actorId, SPSocialFeedOptions options)     at Microsof...    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.55*    w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal Server    
         User Profiles                     ajxt4    Unexpected    ...t.Office.Server.Social.SPSocialFeedManager.<>c__DisplayClass4b`1.<S2SInvoke>b__4a()    
    at Microsoft.Office.Server.Social.SPSocialUtil.InvokeWithExceptionTranslation[T](ISocialOperationManager target, String name, Func`1 func)    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.55     w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal Server    
         User Profiles                     ajxt4    Unexpected    Microsoft.Office.Server.Social.SPSocialFeedManager.GetFeedFor:
    Microsoft.Office.Server.Social.SPSocialException: No personal site exists for the current user, and a previous attempt to create one failed. Internal type name: Microsoft.Office.Server.Microfeed.MicrofeedException. Internal error code: 80.    
    at Microsoft.Office.Server.Social.SPSocialUtil.TryTranslateExceptionAndThrow(Exception exception)     at Microsoft.Office.Server.Social.SPSocialUtil.InvokeWithExceptionTranslation[T](ISocialOperationManager target, String name, Func`1 func)    
    at Microsoft.Office.Server.Social.SPSocialFeedManager.<>c__DisplayClass48`1.<S2SInvoke>b__47()     at Microsoft.Office.Server.Social.SPSocialUtil.InvokeWithExceptionTranslation[T](ISocialOperationManager target, String name,
    Func`1 func)    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.55     w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal Server    
         User Profiles                     ajxt4    Unexpected    Microsoft.Office.Server.Social.SPSocialFeedManager.GetFeedFor:
    Microsoft.Office.Server.Social.SPSocialException: No personal site exists for the current user, and a previous attempt to create one failed. Internal type name: Microsoft.Office.Server.Microfeed.MicrofeedException. Internal error code: 80.    
    at Microsoft.Office.Server.Social.SPSocialUtil.TryTranslateExceptionAndThrow(Exception exception)     at Microsoft.Office.Server.Social.SPSocialUtil.InvokeWithExceptionTranslation[T](ISocialOperationManager target, String name, Func`1 func)    
    at Microsoft.Office.Server.Social.SPSocialFeedManager.<>c__DisplayClass48`1.<S2SInvoke>b__47()     at Microsoft.Office.Server.Social.SPSocialUtil.InvokeWithExceptionTranslation[T](ISocialOperationManager target, String name,
    Func`1 func)     at Mic...    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.55*    w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal Server    
         User Profiles                     ajxt4    Unexpected    ...rosoft.Office.Server.Social.SPSocialFeedManager.<>c__DisplayClass2f.<GetFeedFor>b__2d()    
    at Microsoft.Office.Server.Social.SPSocialUtil.InvokeWithExceptionTranslation[T](ISocialOperationManager target, String name, Func`1 func)    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.57     w3wp.exe (0x1AB0)                           0x2324    SharePoint Foundation       
         Monitoring                        nasq    Medium      Entering monitored scope (Render
    Ribbon.). Parent SharePointForm Control Render    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.58     w3wp.exe (0x1AB0)                           0x2324    SharePoint Foundation       
         Monitoring                        b4ly    Medium      Leaving Monitored Scope (Render
    Ribbon.). Execution Time=3.16897818018771    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.58     w3wp.exe (0x1AB0)                           0x2324    SharePoint Server Search    
         Query                             dn4s    High        FetchDataFromURL
    start at(outside if): 1 param: start    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.58     w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal Server    
         User Profiles                     aiokq    High        User profile property 'EduUserRole'
    not found from from MySitePersonalSiteUpgradeOnNavigationWebPart::GetUserRoleFromProfile(). This should indicate that the current user is not an edudation user. [SPWeb Url=http://share2/my/Person.aspx?accountname=mycompany\username]    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.58     w3wp.exe (0x1AB0)                           0x2324    SharePoint Portal Server    
         Personal Site Instantiation       af1lc    High        Skipping creation of personal site from MySitePersonalSiteUpgradeOnNavigationWebPart::CreatePersonalSite()
    because one or more of the creation criteria has not been met. [SPWeb Url=http://share2/my/Person.aspx?accountname=mycompany\username]  http://share2/my/Person.aspx?accountname=mycompany\username]Self-Service Site Creation == False  Can Create Personal
    Site == True  Is user licensed == True  Storage&Social UPA Permission == True  Site or Page or Web Part is in design mode == False      d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:26.59     w3wp.exe (0x1AB0)                           0x2324    SharePoint Foundation       
         Monitoring                        b4ly    Medium      Leaving Monitored Scope (Request
    (GET:http://share2:80/my/Person.aspx?accountname=mycompany%5Cusername&AjaxDelta=1)). Execution Time=94.5348500996635    d4f0e79b-2e8c-9054-08c5-674e84005449
    12/05/2012 16:02:27.17     w3wp.exe (0x1AB0)                           0x23A0    SharePoint Foundation       
         Monitoring                        nasq    Medium      Entering monitored scope (Request
    (POST:http://share2:80/my/_vti_bin/client.svc/ProcessQuery)). Parent No    
    12/05/2012 16:02:27.17     w3wp.exe (0x1AB0)                           0x23A0    SharePoint Foundation       
         Logging Correlation Data          xmnv    Medium      Name=Request (POST:http://share2:80/my/_vti_bin/client.svc/ProcessQuery)    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.17     w3wp.exe (0x1AB0)                           0x23A0    SharePoint Foundation       
         Authentication Authorization      agb9s    Medium      Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|mycompany\username, ClaimsCount=57    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.17     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Foundation       
         CSOM                              agw10    Medium      Begin
    CSOM Request ManagedThreadId=54, NativeThreadId=2504    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.18     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Foundation       
         Logging Correlation Data          xmnv    Medium      Site=/my    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.18     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         Microfeeds                        aizmk    High        serviceHost_RequestExecuting  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.20     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         User Profiles                     ajk39    Medium      UserProfileDBCache_WCFLogging::Begin ProfileDBCacheServiceClient.GetUserData.ExecuteOnChannel  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.20     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         User Profiles                     ajk35    Medium      MossClientBase_WCFLogging::Begin MossClientBase.ExecuteOnChannel  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.20     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         User Profiles                     ajk36    Medium      MossClientBase_WCFLogging:: MossClientBase.ExecuteOnChannel
    -  Executing codeblock on channel    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.21     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Foundation       
         Topology                          e5mc    Medium      WcfSendRequest: RemoteAddress:
    'http://share2:32843/1c9a1642f4d9456c94ae0dbbd9b25a41/ProfileDBCacheService.svc' Channel: 'Microsoft.Office.Server.UserProfiles.IProfileDBCacheService' Action: 'http://Microsoft.Office.Server.UserProfiles/GetUserData' MessageId: 'urn:uuid:24af6007-0615-428e-ad0a-1265f47f0b33'  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.22     w3wp.exe (0x1B78)                           0x1BA0    SharePoint Foundation       
         Monitoring                        nasq    Medium      Entering monitored scope (ExecuteWcfServerOperation).
    Parent No    
    12/05/2012 16:02:27.22     w3wp.exe (0x1B78)                           0x1BA0    SharePoint Foundation       
         Topology                          e5mb    Medium      WcfReceiveRequest: LocalAddress:
    'http://share2.mycompany.com:32843/1c9a1642f4d9456c94ae0dbbd9b25a41/ProfileDBCacheService.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://Microsoft.Office.Server.UserProfiles/GetUserData' MessageId: 'urn:uuid:24af6007-0615-428e-ad0a-1265f47f0b33'  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.22     w3wp.exe (0x1B78)                           0x1BA0    SharePoint Foundation       
         Monitoring                        b4ly    Medium      Leaving Monitored Scope (ExecuteWcfServerOperation).
    Execution Time=0.647079447248184    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.22     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         User Profiles                     ajk37    Medium      MossClientBase_WCFLogging:: MossClientBase.ExecuteOnChannel
    -  Executed codeblock on channel    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.22     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         User Profiles                     ajk4a    Medium      UserProfileDBCache_WCFLogging::End ProfileDBCacheServiceClient.GetUserData.ExecuteOnChannel  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.22     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         User Profiles                     ajp2i    Medium      GetMySiteLinks: user has a profile but no personal
    site; not returning personal site links    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.23     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Portal Server    
         Microfeeds                        aizmj    High        serviceHost_RequestExecuted  
     d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.23     w3wp.exe (0x1AB0)                           0x09C8    SharePoint Foundation       
         CSOM                              agw11    Medium      End
    CSOM Request. Duration=53 milliseconds.    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.23     w3wp.exe (0x1AB0)                           0x1604    SharePoint Foundation       
         Monitoring                        b4ly    Medium      Leaving Monitored Scope (Request
    (POST:http://share2:80/my/_vti_bin/client.svc/ProcessQuery)). Execution Time=62.5798809625246    d4f0e79b-3eb6-9054-08c5-61e70b316688
    12/05/2012 16:02:27.44     w3wp.exe (0x1B78)                           0x1178    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformOngoingRequestDepartures    6b6b4445-152d-0002-8ef6-85991723bb2d
    12/05/2012 16:02:27.51     w3wp.exe (0x1B78)                           0x1934    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: Disk Manager.PerformCleanup    11c5f189-7512-0002-bee0-df766138e919
    12/05/2012 16:02:27.51     w3wp.exe (0x1B78)                           0x1934    Excel Services Application  
         Excel Calculation Services        8jg2    Medium      ResourceManager.PerformCleanup: Disk Manager: CurrentSize=57369.    11c5f189-7512-0002-bee0-df766138e919
    12/05/2012 16:02:28.45     w3wp.exe (0x1B78)                           0x1178    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformOngoingRequestDepartures    6b6b4445-152d-0002-8ef6-85991723bb2d
    12/05/2012 16:02:28.92     w3wp.exe (0x1B78)                           0x18C8    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformSessionTimeouts    8854a25e-6740-0002-b513-28f8778da25e
    12/05/2012 16:02:28.92     w3wp.exe (0x1B78)                           0x23E0    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: Memory Manager.PerformCleanup    53fed7f1-2e29-0002-a910-5150db6281e2
    12/05/2012 16:02:28.92     w3wp.exe (0x1B78)                           0x23E0    Excel Services Application  
         Excel Calculation Services        8jg2    Medium      ResourceManager.PerformCleanup: Memory Manager: CurrentSize=730533888.    53fed7f1-2e29-0002-a910-5150db6281e2
    12/05/2012 16:02:29.40     w3wp.exe (0x1B78)                           0x19B4    SharePoint Portal Server    
         User Profiles                     ahqt1    Medium      UserProfileDBCache.GetChangedDBItemsPrimaryKeys:
    m_AllPropertyIDs = 1;3;9;2;5009;7;23;13;14;22;5065;5061;5062;5040;5042;5091;5092;5093;    19a3e79b-2ee3-9054-08c5-6a281115d989
    12/05/2012 16:02:29.45     w3wp.exe (0x1B78)                           0x1178    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformOngoingRequestDepartures    6b6b4445-152d-0002-8ef6-85991723bb2d
    12/05/2012 16:02:29.54     OWSTIMER.EXE (0x26C4)                       0x1964    SharePoint Foundation       
         Monitoring                        aeh57    Medium      Sql Ring buffer status eventsPerSec
    = 0,processingTime=0,totalEventsProcessed=0,eventCount=0,droppedCount=0,memoryUsed=0    
    12/05/2012 16:02:30.10     w3wp.exe (0x1B78)                           0x0FAC    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: HealthPerfCounter    633d7a5d-1310-0002-8342-391ed51888b4
    12/05/2012 16:02:30.45     w3wp.exe (0x1B78)                           0x1178    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformOngoingRequestDepartures    6b6b4445-152d-0002-8ef6-85991723bb2d
    12/05/2012 16:02:30.61     w3wp.exe (0x1B78)                           0x19A4    SharePoint Server Search    
         Query                             ac3iq    High        Ims::EndPoints:
    old: net.tcp://share2/C5A0AC/QueryProcessingComponent1/ImsQueryInternal;, new: net.tcp://share2/C5A0AC/QueryProcessingComponent1/ImsQueryInternal;    19a3e79b-2ee3-9054-08c5-6a281115d989
    12/05/2012 16:02:30.67     w3wp.exe (0x1B78)                           0x1EE4    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: RequestManager.RequestTimeoutCleanup    5baea2ed-01b0-0002-9183-bc6ae11d23eb
    12/05/2012 16:02:30.67     w3wp.exe (0x1B78)                           0x1EE4    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: ExcelServerThreadPool.QueueConsiderate    5baea2ed-01b0-0002-9183-bc6ae11d23eb
    12/05/2012 16:02:30.67     w3wp.exe (0x1B78)                           0x1EE4    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformAutoSave    5baea2ed-01b0-0002-9183-bc6ae11d23eb
    12/05/2012 16:02:31.45     w3wp.exe (0x1B78)                           0x1178    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformOngoingRequestDepartures    6b6b4445-152d-0002-8ef6-85991723bb2d
    12/05/2012 16:02:32.45     w3wp.exe (0x1B78)                           0x1178    SharePoint Server           
         Logging Correlation Data          xmnv    Medium      Name=Task: SessionManager.PerformOngoingRequestDepartures    6b6b4445-152d-0002-8ef6-85991723bb2d
    12/05/2012 16:02:32.65     OWSTIMER.EXE (0x26C4)                       0x197C    SharePoint Foundation       
         Monitoring                        nasq    Medium      Entering monitored scope (Timer
    Job EducationBulkOperationJob). Parent No    9d183f64-33f3-4bb8-83b3-f401e3150f7e
    Any thoughts on this?   troubleshooting tips? 

    In my case, here is what happened and how I fixed it.
    Situation:
    Mysite is a new web application. We have two one-way trusts in place since the domain of the farm is different than the two other domains where users reside. So I ran the 
    STSADM.exe -o setproperty -pn peoplepicker-searchadforests -pv "Forest1,Domain1\account,password;
    Forest2,Domain2\account,password"
    -url https://mysitesURL
    This allowed the user policy of the new Mysites web application to search through the two domains where AD users reside. Once I added them I was good, no more errors. 
    One thing to note, I have two web apps using the same wildcard cert and running off port 443 SSL. 
    I wanted to make the user picture come from AD so I changed that user property (Picture) in User Profile Service options, and this seems to have broken initial MySite creation, but once the user adds a picture
    to their profile settings, the site starts working. I need to remove the property I added for "Picture" in user profile properties.
    This is the process I took that caused my problem:
    http://richardstk.wordpress.com/2013/04/12/import-user-photos-from-active-directory-into-sharepoint-2013/

  • SAP PI problem: User credentials are invalid or user is denied access

    Hi!
    I am about to configure SAP PI.
    Therefore I have run post installation wizard step PI_00 and get the following errors:
    Error: Not able to load Function SWF_XI_BPM_AUTO_CUSTOMIZE
    (cause:Name or password is incorrect (repeat logon)).
    Step: Execute SWF_XI_BPM_AUTO_CUSTOMIZE
    Error: User credentials are invalid or user is denied access
    Step: Add Installed Product2
    Questions:
    How can I identify which user/password makes problems here?
    P.S.
    My further problems are:
    2) It is not possible to work with XI tools, such as:
    Integration Directory, Integration Repository, Runtime Workbench
    When I try to execute some action in these tools I get the following error:
    Cannot connect to Repository
    Error during communication with System Landscape Directory: User credentials are invalid or user is denied access.
    2) When I try to access the NetWeaver configuration wizard (http://localhost:50000/nwa)
    I get the followign warnig:
    System Landscape Directory is not available
    Only local systems can be maintened
    Thank you very much
    Thom

    Hi,
    Check the similar discussion  Error in PI postinstallation wizard
    Wrong password PISUPER in PI_00 wizard
    Thanks!
    Edited by: Sudhir Tiwari on Nov 26, 2008 10:29 AM

  • Problem: User has problems to export ALV Grid to Excel...

    Hello experts,
    I have a very strange problem with an single user: when she tries to export ALV Grid data from SAP into Excel by List/Export/Spreadsheet, she's only able to export this to an xml-based file on her local client, every other user gets the popup to choose the spreadsheet format (XXL...).
    What I did so far:
    - Look up Excel Makro Security --> the same as on other desktops
    - SAP GUI Patch Level --> the same as on other desktops
    - Test with an different user on her desktop on SAP Report S_ALR_87012284 --> it worked perfectly
    - User parameters are the same as for the test user
    - Security regarding ALV is the same (S_GUI ACTVT = 61...)
    Has there ever been a similar problem to anyone else?
    Many thanks in advance for your feedback!

    Hi ,
    This problem looks very weired. Just try running that FM from SE37 from the same system and see that what is happening there.... if the problem is similar then it is not the problem of your report and some patch may be missing in that system.

  • Network sharing problem (user permission)

    Hi,
    I'm having problem with the network sharing and user permision.
    My company computer configuration listed as follows:-
    iMac 1 - Mac OS 10.6.8
    iMac 2 - Mac OS 10.5.8
    iMac 3 - Mac OS 10.5.5
    PowerMac G5      - Mac OS 10.4.9
    4 PC - All windows XP
    We have problem with the file sharing on iMac 1.
    All the computers can share each other flawlessly. (Mac using SMB to access windows).
    However, when iMac 1 copy a folder, or create a new folder in PC, some problem occurs.
    - the folder being create/copy was set to be full access (read/write) for everyone in the permissions setting.
    - the folder can be share with everyone on the iMac1
    - when it copy through the network to a PC, iMac 2, iMac 3, and PowerMac G5 cannot access the foler.
    - all the PC and iMac1 still can access it.
    Any clue to this funny issue?

    What happens if you create another user with administrative right ?
    S.Sengupta, Windows Entertainment and Connected Home MVP

  • Problem User Languange

    Hi experts,  i have the following situation for BPC NW 7.0003:
    I have a ADMIN user that belongs to a domain X and when i create a dimension with this user, caracteristic in BW is displayed in ES (spanish) language. On the other hand, when i create a dimension with another user belongs to domain X or not (i try with user who belong to domain Y), in BW is displayed in EN (english) language, i mean visualize caracteristic like tecnical name, not the real name.
    Also this creates problems with members of the dimensions, because when i open a report or input schudeles, description is missing.
    i try the following test:
    - All user of BW  who is configurate in BPC, change to ES (spanish) languange, and nothings change
    - Create a user of domain x and create a dimension, to prove if a DOMAIN languange problem, and not
    -  I try to change from BW the master data text, uncheck option "texts language dependent", but it brought problems with the dimension in BPC.
    Therefore there is a way to unify languages from BPC or from BW?
    Any help will serve, sorry about my english
    Thanks in Advance
    Ignacio Vazquez

    Please do not cut and paste from your emails. And, If you have to, please read it once before posting. Please.
    Where are the screenshots?

  • "orcladmin" access has been disabled & some FTP problems & user IDs

    Hi,
    I was working on a problem with OCS 10g (10.1.2) where we can only upload/ftp successfully file types (with extensions: BMP, JPG, WAV, MP3 & LOG). Txt, Doc and XLS files get an access denied error.
    So I try to logon to "http://myocsserver.com:7778/content/" as orcladmin to change any applicable settings to allow all file types to be uploaded to my library in Content Services. When orcladmin access gets an error message "Error
    Your access has been disabled. Contact your system administrator for more information."
    I've tried looking at the product documentations, OTN and even MetaLink. Unfortunately I couldn't find anything. Can anyone tell me how to get my orcladmin account to work again on "http://myocsserver.com:7778/content/" ?
    When i goto "http://myocsserver.com:7777/oiddas/" and even "http://myocsserver.com:1810", orcladmin works just fine. When I examince orcladmin account in OID I see that it is not locked and is enabled. So I can't seem to understand/figure out why I get the error "Your access has been disabled. Contact your system administrator for more information."
    BTW, we also tried to create another super user account. We created it in OID granted it with all the privileges available and assigned it a domain admin role. However when it is able to logon to "http://myocsserver.com:7778/content/" it is not able to access the administration mode.
    Hopefully someone can point me in the right direction.
    Thanks in advance.
    Regards,
    -Ken

    Hi user544366,
    Thank you for the suggestion, I appreciate it.
    Hi all,
    Got a fix from Metalink support personnel on the orcladmin user access disabled issue. Apparrently you have to de-provision Content for orcladmin and re-provision again. After doing that we were able to login to Content services again ("Http://ourOCSserver:7778/content/").
    My remaining issue now is that even after I log on as orcladmin to Content Services I cannot find any settings that will fix my original problems. Using any user id (orcladmin etc) I can only successfully upload files w/ extensions (WAV, MP3, BMP, JPG & LOG) to Content services. I cannot upload -fails - (DOC, TXT, PDF, PPT & PDF) files to Content services. If I use FTP I get "Access Denied" error. If I use the web interface to upload I get an error "Error An Item must be selected etc."
    TIA.
    :)

  • Account problems - User ID and e-mail addresses

    I created a user ID about eight years ago when I had a .mac account and my ID was my e-mail address, i.e. [email protected]
    After a year, I decided that I no longer wanted to use .mac and didn't renew my subscription. I seem to remember that I had to continue using the .mac user ID even though it was no longer a valid e-mail address. I added my new e-mail address and all communication is sent to that.
    So, I have put up with this odd situation - using an old invalid e-mail address as my user ID and logging in, making purchases with nothing more than a minor inconvenience, until now.
    I installed the Messages Beta anticipating the ability to merge/sync messages with my iPhone but was frustrated that it didn't work. I discovered that the problem is related to the caller ID e-mail addresses being the same and there lay the problem - I can't use the invalid user ID on my Mac that my iPhone uses.
    I have looked into my account settings and I can see that I can add and edit all my e-mail addresses but my user ID is fixed. But worse than that, I am getting a warning that my user ID and e-mail default e-mail address should be the same.
    Has anybody any idea how I can sort this out? Or if there is any way to restore my .mac e-mail account?

    No. The login ID is nothing more than an text string and it does not function as an actual email address. If you wish to change the email address associated with your Apple ID use this page: <http://store.apple.com/us/account/home>.
    The text string you use to log in will remain the Yahoo "email address" but all email communications will be sent to the address specified in your account.

  • ALV Grid Problem - User command Back Cancel Exit

    Hi Guys,
                 I was trying to use the ALV grid and my problem is, on the grid display, when i try to hit the back button or exit or cancel, then a blank screen appears and i need to hit either back or other buttons one more time to go back to the selection screen.
                 Is there any thing I am missing here? Please suggest me the solution.
    Thanks in advance,
    Srinivas.

    hi srinivas,
    we have 2 options in this case.
    1) i think ur using EVENTS_GET function module. If u use sometimes we are facing this kind of problem. i think accroding to my knowliege its bug in SAP....
    2) See in debug mode what is the user command for this back button everty time USERCOMMAND FOR BACK BUTTON not 'BACK' .If it ios correct plaese add the code for back button in user command event.
    if u dont want to face that problem remove that events_get fm and write the code manually. i am not sure abt ur code.
    i hope u got the point what i am saying.
    Thanks,
    Maheedhar

  • Convergence problem -- users seeing other users' mailboxes

    Hello, all!
    We seem to be having rather a shocking problem with Convergence -- in certain rare circumstances, people logging in to Convergence sometimes end up with other people's mailboxes instead of their own.
    Today, we had another of such incidents reported to our helpdesk -- after the issue was passed to my division, I decided to visit the affected user's desktop to see who they were logged in as, plus some particulars from cookes that Convergence uses, thinking that it may be related to a recent patch we received as a response from a Sun Support ticket filed about a similar incident. Afterwards, I went back to the server and started reading logs to see if I could pinpoint the root cause of what happened.
    Note that these logs have been sanitized -- <INCORRECT_USER> represents the username of the mailbox that the affected user saw instead of their own, <AFFECTED_IP> represents the IP address of the affected user's IP address, and <PREVIOUS_IP> represents the IP address of the user trying to access their mailbox that was seen by the affected user as well. (The IPs are not the same and are not in the same subnet.)
    So, from our Glassfish domain's access logs:
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:04:37 -0600" "GET /iwc/svc/wmap/msg.mjs?rev=3&sid=&mbox=INBOX&uid=457&process=html%2Cjs%2Clink%2Ctarget%2Cbinhex&maxtext=155000&security=false&lang=en&token=KZc9jnOair&dojo.preventCache=1289322277283 HTTP/1.1" 200 6184
    That was the last access from the affected user's IP address before the incident begins -- this is just to show that they didn't log out. Then:
    "<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:06 -0600" "GET /iwc_static/layout/login.html?lang=en-us&14.01_234924&svcs=abs,im,mail,calendar,c11n HTTP/1.1" 200 5095
    ...the other user visits the login page to try and log in. (I'll spare everyone the accesses to the preloading of Convergence's UI images. =) After a while, the other user attempts to log in and is successfully sent to main.html:
    "<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/iwcp/login.iwc HTTP/1.1" 200 312
    "<PREVIOUS_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "GET /iwc_static/layout/main.html?lang=en&14.01_234924& HTTP/1.1" 200 8856
    However, out of the blue:
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/iwcp/login.iwc HTTP/1.1" 200 312
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:19:11 -0600" "POST /iwc/svc/wmap/cmd.mjs HTTP/1.1" 200 17
    ...the affected user tries to log in as well, then ask the AJAX cmd process to do something. The affected user mentioned that they usually stay connected to Convergence and just reopen a browser window when they need to check their mail. This seems consistent -- main.html probably prompted the affected user to retype their password to continue on after the previous commmand above failed after an expired session after they closed their browser window.
    Now, according to Convergence's iwc.log:
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,582- SSO is disabled
    AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,583- No valid session found, redirecting to login page
    AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:06,584- Redirecting to: /iwc_static/layout/login.html?lang=en-us&14.01_234924&svcs=abs,im,mail,calendar,c11n
    The other user visits the site and is redirected to login.html, then...
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,410- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,411- Iwc Protocol command issued: login.iwc
    AUTH: WARN from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,413- Subject not found in session, creating one
    AUTH: DEBUG from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,414- Loaded com.sun.comms.client.security.auth.AppCallbackHandler class
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,416- SunLDAPLoginModule:initialize()
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,504- SunLDAPLoginModule:login()
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,506- User LoginID is <INCORRECT_USER>
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,508- Host header is connect.siue.edu
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,510- Attempting to resolve User's domain/organization: siue.edu from the host header...
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,511- User domain is siue.edu
    AUTH: DEBUG from com.sun.comms.client.security.auth.AppCallbackHandler Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,513- Done Handling Callback class: com.sun.comms.client.security.auth.modules.impl.SunLDAPAuthCallBack
    AUTH: DEBUG from com.sun.comms.client.security.auth.AppCallbackHandler Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,514- Done Handling Callback class: com.sun.comms.client.security.auth.AuthorizationIdCallback
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,516- SunLDAPLoginModule:lookupUser()
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,517- Loaded UG LDAP pool...
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,521- Releasing UG LDAP to pool
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,523- Loaded Auth LDAP pool...
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,527- Releasing Auth LDAP to pool
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,529- SunLDAPLoginModule:User <INCORRECT_USER> Authenticated
    AUTH: INFO from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,533- Loading user entry from LDAP
    ...the other user successfully logs in (using an external Sun-based LDAP server), then starts asking the LDAP server for their Convergence preferences.
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,535- Creating Comms User.....
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,537- Creating new User
    (That's interesting...)
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,539- Login id of the user is <INCORRECT_USER>
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,541- Domain name of the user is siue.edu
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,544- Org DN of the user is o=siue.edu,o=usergroup
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,546- Real domain name of the user is siue.edu
    AUTH: INFO from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,548- User entry loaded successfully
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,550- Updating user cache with default attribute values
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,552- Updating user cache common preference with default values
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,555- Processing AttrName: sunUCDefaultApplication
    AUTH: DEBUG from com.sun.comms.client.security.auth.CommsUserInitContext Thread httpSSLWorkerThread-443-33 ipaddress=<PREVIOUS_IP> sessionid= at 11/09/10 11:19:14,557- Preference Attribute : sunUCDefaultApplication is not present in user cache
    And intermixed with the loading of preferences for the other user...
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,666- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,667- Iwc Protocol command issued: login.iwc
    AUTH: WARN from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,669- Subject not found in session, creating one
    AUTH: DEBUG from com.sun.comms.client.protocol.delegate.agent.LoginContextAgent Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,671- Loaded com.sun.comms.client.security.auth.AppCallbackHandler class
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,674- SunLDAPLoginModule:initialize()
    AUTH: DEBUG from com.sun.comms.client.security.auth.modules.impl.SunLDAPLoginModule Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,676- SunLDAPLoginModule:login()
    AUTH: INFO from com.sun.comms.client.security.auth.modules.impl.SunAuthCallBack Thread httpSSLWorkerThread-443-18 ipaddress=<AFFECTED_IP> sessionid= at 11/09/10 11:19:14,678- User LoginID is <INCORRECT_USER>
    ...there's the affected user trying to log in -- and getting the same username as the other user!
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,933- SSO is disabled
    AUTH: DEBUG from com.sun.comms.client.web.authorization.MailAuthorizationFilter Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,935- Removing token parameter from the mail backend service request
    PROXY_MAIL: DEBUG from com.sun.comms.client.web.services.sun.MailServiceProxy Thread httpSSLWorkerThread-443-32 ipaddress=<AFFECTED_IP> sessionid=0fabb5152fbab756c5ef6cdb2c1d at 11/09/10 11:19:14,938- reqURI: /iwc/svc/wmap/cmd.mjs
    The affected user (seeing that they have less to load) tries to send the command referenced above. Note their session ID...
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,740- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,831- Iwc Protocol command issued: get_allprefs.iwc
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.UserPrefsCommandDelegate Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,834- get_allprefs.iwc : Service is not enabled : smime
    CONFIG: DEBUG from com.sun.comms.client.web.ServerConfiguration Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,837- Virtual domain is enabled
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-37 ipaddress=<PREVIOUS_IP> sessionid=1a60d56c1deb585e05bf126aa4fe at 11/09/10 11:19:15,839- client preferences not found for domain: siue.edu
    ...and how it's completely different from the other user's session ID. (One odd note -- the other user's browser asks for get_allprefs.iwc, but the affected user's browser doesn't until much later when, after seeing the incorrect mailbox, tried to rectify the problem by closing their browser and revisiting the domain, which bounced them off to main.html since they (apparently) had a valid session:
    From Glassfish's access logs:
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET / HTTP/1.1" 200 279
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET /iwc/ HTTP/1.1" 302 0
    "<AFFECTED_IP>" "NULL-AUTH-USER" "09/Nov/2010:11:24:48 -0600" "GET /iwc_static/layout/main.html?lang=en-us&14.01_234924 HTTP/1.1" 200 8856
    And from Convergence's iwc.log:
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,928- SSO is disabled
    AUTH: DEBUG from com.sun.comms.client.web.auth.IwcAuthController Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,934- Found a valid session, redirecting user to the main view page
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-36 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:50,952- client preferences not found for domain: siue.edu
    AUTH: DEBUG from com.sun.comms.client.web.sso.SSOFilter Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,947- SSO is disabled
    PROTOCOL: DEBUG from com.sun.comms.client.protocol.ProtocolEngineServlet Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,949- Iwc Protocol command issued: get_allprefs.iwc
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.UserPrefsCommandDelegate Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,951- get_allprefs.iwc : Service is not enabled : smime
    CONFIG: DEBUG from com.sun.comms.client.web.ServerConfiguration Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,952- Virtual domain is enabled
    PROTOCOL: WARN from com.sun.comms.client.protocol.delegate.agent.ClientOptionsAgent Thread httpSSLWorkerThread-443-37 ipaddress=<AFFECTED_IP> sessionid=1a60de74f3d0ef2780bc181221e2 at 11/09/10 11:24:51,954- client preferences not found for domain: siue.edu
    (Again, what's odd is that the JSESSIONID changes again.)
    I thought initially that it may be a pooling problem, so I decided to check out the logs for the Sun ONE Directory Server that this instance of Convergence is connected to and:
    [09/Nov/2010:11:19:14 -0600] conn=407075 op=22106 msgId=86900 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
    [09/Nov/2010:11:19:14 -0600] conn=407075 op=22106 msgId=86900 - RESULT err=0 tag=101 nentries=1 etime=0
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2173 msgId=86901 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2173 msgId=86901 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
    [09/Nov/2010:11:19:14 -0600] conn=408784 op=4786 msgId=86902 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
    [09/Nov/2010:11:19:14 -0600] conn=408784 op=4786 msgId=86902 - RESULT err=0 tag=101 nentries=1 etime=0
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2174 msgId=86903 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
    [09/Nov/2010:11:19:14 -0600] conn=408714 op=2174 msgId=86903 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
    But two different LDAP connections.... well, actually four... searched for and bound to the other user's username.
    The other interesting thing I found was while I was searching for the other user's username in the LDAP logs -- earlier I pointed out an interesting entry about "creating a Comms user"; however, the other user logged in previously to Convergence:
    [08/Nov/2010:21:23:10 -0600] conn=407075 op=18839 msgId=75351 - SRCH base="o=siue.edu,o=usergroup" scope=2 filter="(uid=<INCORRECT_USER>)" attrs="* isMemberOf"
    [08/Nov/2010:21:23:10 -0600] conn=407075 op=18839 msgId=75351 - RESULT err=0 tag=101 nentries=1 etime=0
    [08/Nov/2010:21:23:10 -0600] conn=408714 op=680 msgId=75352 - BIND dn="uid=<INCORRECT_USER>,ou=People,o=siue.edu,o=usergroup" method=128 version=3
    [08/Nov/2010:21:23:10 -0600] conn=408714 op=680 msgId=75352 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=<INCORRECT_USER>,ou=people,o=siue.edu,o=usergroup"
    I'm stumped -- anyone have any ideas why this is happening to us? (Due to these problems, we've been forced to shutdown our Convergence servers and redirect users to another older webmail product until this is fixed.)

    >
    The other interesting thing I found was while I was searching for the other user's username in the LDAP logs -- earlier I pointed out an interesting entry about "creating a Comms user"; however, the other user logged in previously to Convergence:"creating a Comms user" => means creating user object in memory using details in the LDAP and configuration, it does not create a User entry in LDAP.
    Can you please provide following details:
    - version of Convergence
    - output of 'iwcadmin -l'
    - full iwc.log and glassfish access log file

  • Email setup problems - user name error

    Hello,
    This afternoon, I was handed a blackberry for the first time by my work.  It had previously been someone elses but was wiped.  I am having problems trying to get it to set up my emails.  Here's what is happening:
    Click on Setup Wizard
    Click on Email Setup
    Select 'I want to create or add an email address'.  Click Next.
    Get a message saying 'After you click Next, the Blackberry Internet Service setup application opens.'  Click Next
    The screen says 'Existing users - If you want to access your email settings or you changed your device, log in.'
    It then asks me to enter my user name and password.  I put in the user name and password that I registered on the Blackberry ID website earlier today, and it gives me an error saying: 'Blank User Name.  Type a valid user name.'
    I have tried several times now, tried turning the phone on and off, but nothing seems to work.
    Can anyone help?

    Hi and Welcome to the Community!
    It may be that you have an older device, older OS, and older email configuration app. As such, BIS is likely not linked to the BB ID (that's a newer capability). Rather, you need the actual BIS credentials that are associated with that BB...the BIS service is linked to the BB PIN, and that linkage is at the service provider side, so wiping the device itself does nothing concerning the BIS account credentials. You either need those or you need the carrier to reset the BIS account.
    As a company BB, you should probably seek support from your admins...it is also possible that they are blocking the use of personal email accounts on the company owned BBs.
    Good luck and let us know!
    Occam's Razor nearly always applies when troubleshooting technology issues!
    If anyone has been helpful to you, please show your appreciation by clicking the button inside of their post. Please click here and read, along with the threads to which it links, for helpful information to guide you as you proceed. I always recommend that you treat your BlackBerry like any other computing device, including using a regular backup schedule...click here for an article with instructions.
    Join our BBM Channels
    BSCF General Channel
    PIN: C0001B7B4   Display/Scan Bar Code
    Knowledge Base Updates
    PIN: C0005A9AA   Display/Scan Bar Code

  • RDBMSRealm problem: users logged out when using WLS console

    I have implemented RDBMSRealm for Oracle mapping it to our database tables on WLS
    6.0 SP2. It works fine except a strange problem: if users are logged in on a web
    application with FORM authentication each time an adminstrator uses the WLS console
    clicking on an item (for example "Servers" or "EJB", not only on "Security") all
    the users are logged off and the login form is presented to them. Does anybody
    experienced the same problem? Is there somebody that knows a solution?
    Romano

    Interesting, Thanks.
    I'll give this a try.
    Also, while enabling user switching and turning of the "lock on screensaver" option, I noticed the "Log out after [] minutes of activity" option in the Security preferences, which if this does what I think it does, may be my only problem.
    If this turns out to be true, i've just had a major "DOH!" moment :/
    I'll try this first and post back my results.
    Message was edited by: carl-g

  • Kerberos problem, user authenticates as "nobody" on subsequent mounts

    Hi all,
    I have, what I think is a relatively simple kerberos problem that I am not seeing the obvious side to. I'll explain the scenario.
    I have an OpenLDAP KDC or Directory Master. For the purposes of this conversation, it is the authentication server, and the bit that grants/hands out all the ticket information. I have a Solaris 10 system running the default Sun shipped Samba 3.0.28 (/usr/sfw/sbin/smbd).
    This Solaris fileserver is connected via LDAP to the OpenLDAP master and has an appropriate /etc/krb5/krb5.conf and /etc/krb5/krb5.keytab installed.
    In my /etc/sfw/smb.conf, I have the simple "magic lines" to connect my samba service to Kerberos as follows in the [global] section:
    password server = somehost.somewhere.nowhere.interesting.here
       workgroup = STAFF
       realm = somehost.somewhere.nowhere.interesting.here
       netbios name = somehost.somewhere.nowhere.interesting.here
       netbios aliases = SUN SAM-FS HSM
       security = SERVER
       use kerberos keytab = yes
       encrypt passwords = yesSo, once I have created some shares, all seems to go swimmingly. Users connect using their SSO credentials, they are passed a ticket through the TGT process and they are then allowed to write to the share/directory/wherever I have specified.
    The problem is, when my user decideds he/she/it has had enough of that network mounted volume, they eject it. No big deal there - however, when they REMOUNT the volume with their Kerberos ticket in-fact (default ticket time out is 10 hours in my policy), they for SOME reason authenticate as the "nobody" user - and as a result, get denied access:
    Some logs. A "healthy" connection to the service:
    [2008/08/09 09:43:18, 1, pid=3893] smbd/service.c:(1033)
      aaa.bb.ccc.ddd (aaa.bb.ccc.ddd) connect to service group_IT initially as user zebra (uid=1027, gid=1028) (pid 3893)Now, lets disconnect the share on the desktop:
    [2008/08/09 09:46:50, 1, pid=3893] smbd/service.c:(1230)
      aaa.bb.ccc.ddd (aaa.bb.ccc.ddd) closed connection to service group_ITNow, lets try reconnecting with our kerberos ticket in-tact and see what happens:
    [2008/08/09 09:53:16, 4, pid=3953] smbd/reply.c:(506)
      Client requested device type [A:] for share [GROUP_IT]
    [2008/08/09 09:53:16, 5, pid=3953] smbd/service.c:(1205)
      making a connection to 'normal' service group_it
    [2008/08/09 09:53:16, 2, pid=3953] smbd/service.c:(605)
      *guest user (from session setup) not permitted to access this share (group_IT)*
    *[2008/08/09 09:53:16, 3, pid=3953] smbd/error.c:(106)*
      *error packet at smbd/reply.c(514) cmd=117 (SMBtconX) NT_STATUS_ACCESS_DENIED*
    [2008/08/09 09:53:16, 5, pid=3953] lib/util.c:(484)
    [2008/08/09 09:53:16, 5, pid=3953] lib/util.c:(494)
      size=35
      smb_com=0x75
      smb_rcls=34
      smb_reh=0
      smb_err=49152
      smb_flg=136
      smb_flg2=49153
      smb_tid=65535
      smb_pid=1
      smb_uid=100
      smb_mid=8
      smt_wct=0
      smb_bcc=0
    [2008/08/09 09:53:20, 3, pid=3953] smbd/process.c:(1068)
      Transaction 9 of length 43
    [2008/08/09 09:53:20, 5, pid=3953] lib/util.c:(484)
    [2008/08/09 09:53:20, 5, pid=3953] lib/util.c:(494)
      size=39
      smb_com=0x74
      smb_rcls=0
      smb_reh=0
      smb_err=0
      smb_flg=8
      smb_flg2=49153
      smb_tid=65535
      smb_pid=1
      smb_uid=100
      smb_mid=9
      smt_wct=2
      smb_vwv[ 0]=  255 (0xFF)
      smb_vwv[ 1]=    0 (0x0)
      smb_bcc=0What the? I've got a legit ticket:
    zebraMacbookPro-2:~ zebra$ klist
    Kerberos 5 ticket cache: 'API:Initial default ccache'
    Default principal: [email protected]
    Valid Starting     Expires            Service Principal
    08/09/08 09:42:32  08/09/08 19:42:32  krbtgt/[email protected]where.interesting.here
         renew until 08/16/08 09:42:32Frustratingly, if I to a kdestroy on my ticket, then remount the share, everything is perfect - I am the correct user, and all goes according to plan again.
    What on earth could be going wrong? Has anyone ever come up against such issues?
    Thanks for your time.
    z
    Edited by: zebrac on Aug 8, 2008 5:00 PM

    Good idea.
    Before connecting to the share. (This is all done on the client).
    zebraMacbookPro:~ zebra$ klist -e
    klist: No Kerberos 5 tickets in credentials cacheAfter authenticating:
    zebraMacbookPro:~ zebra$ klist -e
    Kerberos 5 ticket cache: 'API:Initial default ccache'
    Default principal: [email protected]
    Valid Starting     Expires            Service Principal
    08/12/08 09:08:44  08/12/08 19:08:44  krbtgt/[email protected]
         renew until 08/19/08 09:08:44, Etype (skey, tkt): Triple DES cbc mode with HMAC/sha1, Triple DES cbc mode with HMAC/sha1
    08/12/08 09:08:45  08/12/08 19:08:44  cifs/[email protected]
         renew until 08/19/08 09:08:44, Etype (skey, tkt): Triple DES cbc mode with HMAC/sha1, Triple DES cbc mode with HMAC/sha1So, works fine. Samba suggests we are authenticated as the correct user. It all works. Let's disconnect/unmount the volume.
    zebraMacbookPro:~ zebra$ klist -e
    Kerberos 5 ticket cache: 'API:Initial default ccache'
    Default principal: [email protected]
    Valid Starting     Expires            Service Principal
    08/12/08 09:08:44  08/12/08 19:08:44  krbtgt/[email protected]
         renew until 08/19/08 09:08:44, Etype (skey, tkt): Triple DES cbc mode with HMAC/sha1, Triple DES cbc mode with HMAC/sha1
    08/12/08 09:08:45  08/12/08 19:08:44  cifs/[email protected]
         renew until 08/19/08 09:08:44, Etype (skey, tkt): Triple DES cbc mode with HMAC/sha1, Triple DES cbc mode with HMAC/sha1...I've still got the ticket. Samba on the solaris host says I've disconnected from the "Service" like so:
    some.ip.address.here (some.ip.address.here) connect to service group_IT initially as user zebra (uid=1027, gid=1028) (pid 5428)
    [2008/08/12 09:46:05, 1, pid=5428] smbd/service.c:(1230)
    some.ip.address.here (some.ip.address.here) closed connection to service group_IT
    ...and I still have my ticket on the client. It is not until I DESTROY the ticket, can I authenticate to the samba service correctly again.
    My password isn't asked for again - it just denies connection to the service.
    Thoughts?
    Thanks for getting back to me, again.
    z

  • Problems: User account deleted, rebooting indefinitely...

    As I was normally browsing, I get an alert, paraphrased here: Access for assistive devices is turned off; turn on to use Textexpander. So I head along to the universal access preference pane, and there when I check "Enable access for assistive devices", it immediately unchecks itself. I close System Preferences and try again, and this time it brings up the authorization window, where I need to enter my username/password. The username field is blank (it's normally filled with my name), but nevertheless, I type in my username & password, and lo and behold, it tells me that user does not exist. (I have no other user on the computer).
    So I go to the accounts preference pane, and it's completely blank!
    I click on my name in the menubar and go to the Login Window. After a long pause (with a blank blue screen), I get the Leopard intro video, and then setup assistant shows up. I fill in all the fields, finish up with the assistant, and back I am the video. No way to get out of this, so I restart. Now I get the apple logo, spinning thing, black, and back to the apple logo. Just keeps restarting.
    I've checked many online forums, and I think the problem is that my user's value (whatever that means) has been set to zero. I can't change anything because I have only command-line access to my mac, and I don't know how to deal with this stuff on the terminal.
    I'd be grateful for ANY help.
    Thanks...
    (As to what might have caused the problem, I can only think of: I ran iPatch earlier this afternoon. Maybe that corrupted something?)

    Start with http://support.apple.com/kb/TS1278

  • Can  you help me to solve this problem (user-exit for xd02)

    Hi!
    can  you help me to solve this problem?
    transaction XD02
    To pass the length of the field to 7 max    for    KNA1-SORT   (Search criterion 1 )
    To pass the length of the field to 4  max   for   ADRC-SORT2  (Search criterion 2)
    It is not possible to save  the customer card as long as the search criterion is not univocal
    I seek one to use-exit .
    Thanks.

    Hi,
    Check the exit SAPMF02D.
    Regards,
    Surinder

Maybe you are looking for