Random Email server login failures

For the last month or so I have been having random email server login failures. This happens on my desktop and also on my smartphone, and possibly on a tablet. This is annoying because my mail program (Thunderbird) occasionally fails to start as a result. My cell phone also beeps when it fails to log into the email server, which is annoying. I am in Stuart, FL and haven't cme up with any other way to get support. Help.

I too am fed up with getting the constant run around from the Verizon support .... I even did a snail mail complaint to Verizon head quarters.... None of them respond acknowledging the problem.   They keep looking client side, when it is obvious from all these posts, it is on their server. For the money I pay every month just for Fios, I am currently investigating my local Time Warner package....  

Similar Messages

  • SQL Server 2012 syspolicy_purge_history job causes cross-instance login failures w. EraseSystemHealthPhantomRecords

    I have unique service accounts set up for multiple instances on the same SQL Server 2012.
    When step 3 of the inbuilt syspolicy_purge_history job(Erase Phantom System Health Records) runs, it appears to attempt to run against every instance on the server despite being passed the instance path!
    The SQLServer's powershell script call:
    if ('$(ESCAPE_SQUOTE(INST))' -eq 'MSSQLSERVER') {$a = '\DEFAULT'} ELSE {$a = ''};
    (Get-Item SQLSERVER:\SQLPolicy\$(ESCAPE_NONE(SRVR))$a).EraseSystemHealthPhantomRecords()
    so with instances SERVER\X this runs as...
    (Get-Item SQLSERVER:\SQLPolicy\SERVER\X).EraseSystemHealthPhantomRecords()
    SERVER\X's job will run and I will see login failures in the error logs of SERVER\Y and SERVER\Z for the service account set up for instance X.
    It seems Microsoft's only 'accepted solution' to this problem is for me to compromise my security by escalating the access of these service accounts?
    Has anyone else run into and corrected this failure?

    Hi Atombath,
    When you install multiple instances on one Server, and  the SQL Server’s powershell scripts are the same in inbuilt syspolicy_purge_history job steps. However, when you start PowerShell by right clicking
     syspolicy_purge_history job, you will find it will point to their own instance. I do a test in my SQL Server 2012,
     it will not across instance to collect the error logs. So I recommend you use its original powershell scripts for the syspolicy_purge_history job.
    Sometimes, if you run the syspolicy_purge_history job on a clustered instance, the syspolicy_purge_history SQL Server Agent job may fail due to using the computer node name instead of the virtual server name. For more information, see:
    http://support.microsoft.com/kb/955726/en-us
    In addition, you can use different service account for your multiple SQL Server instances on the same Server. And make sure the accounts that you created get added to the sysadmin fixed server role, the accounts are also set in the three Agent roles (SqlAgentUserRole,
    SqlAgentReaderRole, and SqlAgentOperatorRole).
    Regards,
    Sofiya Li
    Sofiya Li
    TechNet Community Support

  • OS X server (10.10.1) Imap Internal login failure

    I have a problem with my main server on a OS X server 10.10.1 (Mac mini)
    Clients cannot log in to the IMAP side of an account on the server.
    So when using the mail client Connection Doctor the SMTP is successful and the IMAP portion not.
    This happens with both accounts Local as with the accounts in the Open Directory service
    The log of the Open Directory service indicates that ist was an successful login.
    The IMAP log shows.
    error Jan 17 18:44:04 imap-login: Info: Internal login failure (pid=93306 id=27) (internal failure, 1 successful auths): user=<test>, method=PLAIN, rip=10.0.0.101, lip=10.0.0.101, mpid=93310, TLS
    The user test is local users.
    The server was up-grade from Maverick to Yosemite a few months ago.
    It runs 10.10.1 and Server 4.0.3
    Any suggestion?
    Thanks and regards,
    Jacob

    The reason that I wanted to use WGM was because it allows you to configure a maximum backup volume size per machine. If you just configure through TM, a single machine could fill the entire volume with backups.
    I know that there's a way to use hdiutil to max the sparsebundle size that is created when you don't use WGM, but lets face it folks - if the option is there, then apple should support it!

  • Email server failure

    When I use the credentials for verizon.net, the Verizon email server fails to authenticate.  This is true whether accessing the mail server through Outlook or the Service support page.  Does anyone have a clue about what would cause credentials that work to sign onto verizon.net and access email would fail when presented through Outlook or the service support email test page.
    In outlook, I have tried to present the userID as both [email protected] and username .  The service support page only supports [email protected]

    --The account name should only be username, no need to type [email protected]
    --Outgoing server requires authentication.

  • 10.3.9 email server outage

    Hello,
    I am running MacOS10.3.9 server and have encountered an email server problem. I currently have no IMAP or POP email functionality despite the mail server being up in the Server Admin Program. No changes to the server have been made in the recent past (months). I did start getting intermittent email failure of deliver warnings earlier this week (see below) that prompted me to restart the machine leading to the current outage.
    Failure to deliver message below:
    This is the Postfix program at host www.avmi.net.
    I'm sorry to have to inform you that the message returned
    below could not be delivered to one or more destinations.
    For further assistance, please send mail to <postmaster>
    If you do so, please include this problem report. You can
    delete your own text from the message returned below.
    The Postfix program
    <[email protected]>: Command time limit exceeded: "/usr/bin/cyrus/bin/deliver"
    Reporting-MTA: dns; www.avmi.net
    Arrival-Date: Fri, 19 Oct 2007 09:20:22 -0700 (PDT)
    Final-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.0.0
    Diagnostic-Code: X-Postfix; Command time limit exceeded:
    "/usr/bin/cyrus/bin/deliver"
    I have attached excerpts from the mail.log and the mailaccess.log below. Interestingly the mailaccess.log was not present and the mailaccess.log.0.gz was last saved 08/20/2007. I assumed all this was due to a corrupted mail database and rebuilt the mail data base using mailbfr which ran uneventfully but did not appear to solve the problem this time as it has in the past.
    mail.log excerpt:
    Oct 19 10:00:08 localhost postfix/cleanup[12464]: 19D5419D184: message-id=<[email protected]>
    Oct 19 10:00:08 localhost postfix/qmgr[848]: 19D5419D184: from=<[email protected]>, size=1242, nrcpt=4 (queue active)
    Oct 19 10:04:07 localhost postfix/qmgr[848]: CDE2D19D14F: from=, size=48118, nrcpt=1 (queue active)
    Oct 19 10:04:07 localhost postfix/pipe[15325]: 2D47919D16D: to=<[email protected]>, relay=cyrus, delay=1209, status=bounced (Command time limit exceeded: "/usr/bin/cyrus/bin/deliver")
    Oct 19 10:04:29 localhost postfix/smtp[16279]: CDE2D19D14F: to=<[email protected]>, relay=mix.twistedpair.ca[216.83.0.4], delay=1938, status=bounced (host mix.twistedpair.ca[216.83.0.4] said: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command))
    Oct 19 10:05:31 localhost postfix/pipe[1704]: 2D47919D16D: to=<[email protected]>, relay=cyrus, delay=1293, status=bounced (Command time limit exceeded: "/usr/bin/cyrus/bin/deliver")
    Oct 19 10:05:31 localhost postfix/cleanup[17628]: D9B0D19D18B: message-id=<[email protected]>
    Oct 19 10:05:31 localhost postfix/qmgr[848]: D9B0D19D18B: from=, size=51905, nrcpt=1 (queue active)
    Oct 19 10:05:45 localhost postfix/smtp[16279]: D9B0D19D18B: to=<[email protected]>, relay=mail-fwd.sbc-webhosting.com[161.58.18.5], delay=14, status=sent (250 2-0463563542 Message accepted for delivery)
    Oct 19 10:07:25 localhost postfix/smtpd[19462]: unable to get certificate from '/etc/postfix/server.pem'
    Oct 19 10:07:25 localhost postfix/smtpd[19462]: 19462:error:02001002:system library:fopen:No such file or directory:bss_file.c:278:fopen('/etc/postfix/server.pem','r'):
    Oct 19 10:07:25 localhost postfix/smtpd[19462]: 19462:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:280:
    Oct 19 10:07:25 localhost postfix/smtpd[19462]: 19462:error:140DC002:SSL routines:SSLCTX_use_certificate_chainfile:system lib:ssl_rsa.c:760:
    Oct 19 10:07:25 localhost postfix/smtpd[19462]: TLS engine: cannot load RSA cert/key data
    Oct 19 10:07:26 localhost postfix/smtpd[19462]: connect from unknown[192.168.0.1]
    Oct 19 10:07:26 localhost postfix/smtpd[19462]: 26AA619D18C: client=unknown[192.168.0.1]
    Oct 19 10:07:26 localhost postfix/smtpd[19462]: 26AA619D18C: reject: RCPT from unknown[192.168.0.1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<NS-Tustin>
    Oct 19 10:07:27 localhost postfix/smtpd[19462]: lost connection after RCPT from unknown[192.168.0.1]
    Oct 19 10:07:27 localhost postfix/smtpd[19462]: disconnect from unknown[192.168.0.1]
    Oct 19 10:16:48 localhost postfix/pipe[12469]: 19D5419D184: to=<[email protected]>, relay=cyrus, delay=1001, status=bounced (Command time limit exceeded: "/usr/bin/cyrus/bin/deliver")
    Oct 19 10:16:48 localhost postfix/pipe[12477]: 19D5419D184: to=<[email protected]>, relay=cyrus, delay=1001, status=bounced (Command time limit exceeded: "/usr/bin/cyrus/bin/deliver")
    Oct 19 10:16:49 localhost postfix/pipe[12481]: 19D5419D184: to=<[email protected]>, relay=cyrus, delay=1002, status=bounced (Command time limit exceeded: "/usr/bin/cyrus/bin/deliver")
    Oct 19 10:16:49 localhost postfix/pipe[12484]: 19D5419D184: to=<[email protected]>, relay=cyrus, delay=1002, status=bounced (Command time limit exceeded: "/usr/bin/cyrus/bin/deliver")
    Oct 19 10:16:49 localhost postfix/cleanup[28098]: 5D96919D199: message-id=<[email protected]>
    Oct 19 10:16:49 localhost postfix/qmgr[848]: 5D96919D199: from=, size=3570, nrcpt=1 (queue active)
    Oct 19 10:16:49 localhost postfix/local[12466]: 5D96919D199: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (/dev/null)
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: unable to get certificate from '/etc/postfix/server.pem'
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: 28705:error:02001002:system library:fopen:No such file or directory:bss_file.c:278:fopen('/etc/postfix/server.pem','r'):
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: 28705:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:280:
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: 28705:error:140DC002:SSL routines:SSLCTX_use_certificate_chainfile:system lib:ssl_rsa.c:760:
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: TLS engine: cannot load RSA cert/key data
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: connect from unknown[192.168.0.1]
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: CADA819D19A: client=unknown[192.168.0.1]
    Oct 19 10:17:27 localhost postfix/smtpd[28705]: CADA819D19A: reject: RCPT from unknown[192.168.0.1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<NS-Tustin>
    Oct 19 10:17:28 localhost postfix/smtpd[28705]: lost connection after RCPT from unknown[192.168.0.1]
    Oct 19 10:17:28 localhost postfix/smtpd[28705]: disconnect from unknown[192.168.0.1]
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: unable to get certificate from '/etc/postfix/server.pem'
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: 8023:error:02001002:system library:fopen:No such file or directory:bss_file.c:278:fopen('/etc/postfix/server.pem','r'):
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: 8023:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:280:
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: 8023:error:140DC002:SSL routines:SSLCTX_use_certificate_chainfile:system lib:ssl_rsa.c:760:
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: TLS engine: cannot load RSA cert/key data
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: connect from unknown[192.168.0.1]
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: 5600619D1A5: client=unknown[192.168.0.1]
    Oct 19 10:27:29 localhost postfix/smtpd[8023]: 5600619D1A5: reject: RCPT from unknown[192.168.0.1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<NS-Tustin>
    Oct 19 10:27:30 localhost postfix/smtpd[8023]: lost connection after RCPT from unknown[192.168.0.1]
    Oct 19 10:27:30 localhost postfix/smtpd[8023]: disconnect from unknown[192.168.0.1]
    Oct 19 10:32:14 localhost postfix/smtpd[11965]: unable to get certificate from '/etc/postfix/server.pem'
    Oct 19 10:32:14 localhost postfix/smtpd[11965]: 11965:error:02001002:system library:fopen:No such file or directory:bss_file.c:278:fopen('/etc/postfix/server.pem','r'):
    Oct 19 10:32:14 localhost postfix/smtpd[11965]: 11965:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:280:
    Oct 19 10:32:14 localhost postfix/smtpd[11965]: 11965:error:140DC002:SSL routines:SSLCTX_use_certificate_chainfile:system lib:ssl_rsa.c:760:
    Oct 19 10:32:14 localhost postfix/smtpd[11965]: TLS engine: cannot load RSA cert/key data
    Oct 19 10:32:18 localhost postfix/smtpd[11965]: connect from valhalla.mailpure.com[66.109.52.210]
    Oct 19 10:32:18 localhost postfix/smtpd[11965]: D3FCF19D1A9: client=valhalla.mailpure.com[66.109.52.210]
    Oct 19 10:32:19 localhost postfix/cleanup[12041]: D3FCF19D1A9: message-id=<[email protected]>
    Oct 19 10:32:23 localhost postfix/qmgr[848]: D3FCF19D1A9: from=<[email protected]>, size=177618, nrcpt=2 (queue active)
    Oct 19 10:32:23 localhost postfix/smtpd[11965]: disconnect from valhalla.mailpure.com[66.109.52.210]
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: unable to get certificate from '/etc/postfix/server.pem'
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: 16498:error:02001002:system library:fopen:No such file or directory:bss_file.c:278:fopen('/etc/postfix/server.pem','r'):
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: 16498:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:280:
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: 16498:error:140DC002:SSL routines:SSLCTX_use_certificate_chainfile:system lib:ssl_rsa.c:760:
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: TLS engine: cannot load RSA cert/key data
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: connect from unknown[192.168.0.1]
    Oct 19 10:37:30 localhost postfix/smtpd[16498]: E961819D1D3: client=unknown[192.168.0.1]
    Oct 19 10:37:31 localhost postfix/smtpd[16498]: E961819D1D3: reject: RCPT from unknown[192.168.0.1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<NS-Tustin>
    Oct 19 10:37:32 localhost postfix/smtpd[16498]: lost connection after RCPT from unknown[192.168.0.1]
    Oct 19 10:37:32 localhost postfix/smtpd[16498]: disconnect from unknown[192.168.0.1]
    mailaccess.log excerpt:
    Aug 20 00:17:06 www ctl_cyrusdb[18513]: checkpointing cyrus databases
    Aug 20 00:17:08 www ctl_cyrusdb[18513]: done checkpointing cyrus databases
    Aug 20 00:25:22 www imap[18400]: idle for too long, closing connection
    Aug 20 00:25:38 www imap[18399]: idle for too long, closing connection
    Aug 20 00:47:06 www ctl_cyrusdb[18680]: checkpointing cyrus databases
    Aug 20 00:47:08 www ctl_cyrusdb[18680]: done checkpointing cyrus databases
    Aug 20 00:55:23 www imap[18735]: login: [32.151.4.32] mrbroome plaintext User logged in
    Aug 20 00:55:25 www imap[18735]: login: [32.151.4.32] mrbroome plaintext User logged in
    Aug 20 00:55:32 www imap[18736]: login: wsip-68-106-74-130.oc.oc.cox.net [68.106.74.130] mrbroome plaintext User logged in
    Aug 20 01:17:06 www ctl_cyrusdb[18849]: checkpointing cyrus databases
    Aug 20 01:17:08 www ctl_cyrusdb[18849]: done checkpointing cyrus databases
    Aug 20 01:25:44 www imap[18736]: idle for too long, closing connection
    Aug 20 01:47:06 www ctl_cyrusdb[19015]: checkpointing cyrus databases
    Aug 20 01:47:08 www ctl_cyrusdb[19015]: done checkpointing cyrus databases
    Aug 20 01:55:33 www imap[19072]: login: wsip-68-106-74-130.oc.oc.cox.net [68.106.74.130] mrbroome plaintext User logged in
    Aug 20 01:55:37 www imap[19073]: login: wsip-68-106-74-130.oc.oc.cox.net [68.106.74.130] mrbroome plaintext User logged in
    Aug 20 02:17:06 www ctl_cyrusdb[19184]: checkpointing cyrus databases
    Aug 20 02:17:08 www ctl_cyrusdb[19184]: done checkpointing cyrus databases
    Aug 20 02:25:36 www imap[19072]: idle for too long, closing connection
    Aug 20 02:25:38 www imap[19073]: idle for too long, closing connection
    Aug 20 02:47:06 www ctl_cyrusdb[19355]: checkpointing cyrus databases
    Aug 20 02:47:08 www ctl_cyrusdb[19355]: done checkpointing cyrus databases
    Aug 20 02:55:38 www imap[19411]: login: wsip-68-106-74-130.oc.oc.cox.net [68.106.74.130] mrbroome plaintext User logged in
    Aug 20 02:55:38 www imap[19411]: login: wsip-68-106-74-130.oc.oc.cox.net [68.106.74.130] mrbroome plaintext User logged in
    Aug 20 02:55:41 www imap[19412]: login: wsip-68-106-74-130.oc.oc.cox.net [68.106.74.130] mrbroome plaintext User logged in
    Aug 20 03:15:04 www 700.daily.server.cyrus: Notice: Rolled off (deleted) previous /var/log/mailaccess.log.4.gz.
    Aug 20 03:15:04 www 700.daily.server.cyrus: Notice: Renamed /var/log/mailaccess.log.3.gz --> /var/log/mailaccess.log.4.gz.
    Aug 20 03:15:04 www 700.daily.server.cyrus: Notice: Renamed /var/log/mailaccess.log.2.gz --> /var/log/mailaccess.log.3.gz.
    Aug 20 03:15:05 www 700.daily.server.cyrus: Notice: Renamed /var/log/mailaccess.log.1.gz --> /var/log/mailaccess.log.2.gz.
    Aug 20 03:15:05 www 700.daily.server.cyrus: Notice: Renamed /var/log/mailaccess.log.0.gz --> /var/log/mailaccess.log.1.gz.
    I would appreciate any suggestions. I am planning to move this server to a 10.5 server on a new xserve when available for purchase but need to keep it up and running until later this month.
    Thanks ahead of time for any input you can provide.
    FYI, both file serving and web service are running correctly on the machine as anticipated.

    Robert,
    Thanks for the input. I tried the mailbfr program and while it worked it failed to resolve the problem. I did contact Alex directly via his web site (http://osx.topicdesk.com) and he was able to resolve the problem for me by manually performing the steps that the program does automatically.
    Thanks again.
    Mike

  • IFS-21008 Login Failure

    I'm using an old version of iFS v1.1.10.0 and 9iAS v1.0.2.2.2a. I'm trying to get a simple LibrarySession connection to work with no luck.
    My program is:
    // Copyright (c) 2001 MCIA
    import oracle.ifs.beans.*;
    import oracle.ifs.common.*;
    import java.util.*;
    * A Class class.
    * <P>
    * @author ISB
    public class IfsConnection1 extends Object {
    public static void main (String args []) throws Exception
    //Connect to the repository.
    LibraryService ifsService = new LibraryService();
    System.out.println("LibraryService, ifsService established.\n Creating LibrarySession using: userID = system and password = manager.");
    CleartextCredential me = new CleartextCredential("system","manager");
    ConnectOptions connectOpts = new ConnectOptions();
    connectOpts.setServiceName("ServerManager");
    connectOpts.setServicePassword("servermanager"); // IFS schema password: servermanager
    LibrarySession ifsSession = ifsService.connect(me,connectOpts);
    My error msg/stack trace is:
    "D:\Program Files\JDeveloper\java1.2\jre\bin\javaw.exe" -mx50m -classpath "D:\Program Files\JDeveloper\myclasses;D:\Program Files\JDeveloper\lib\jdev-rt.zip;D:\Program Files\JDeveloper\jdbc\lib\oracle8.1.7\classes12.zip;D:\Program Files\JDeveloper\lib\connectionmanager.zip;D:\Program Files\JDeveloper\lib\servlet.jar;D:\Program Files\JDeveloper\lib\xmlparserv2.jar;D:\Program Files\JDeveloper\ifs\lib\adk.jar;D:\Program Files\JDeveloper\ifs\lib\email.jar;D:\Program Files\JDeveloper\ifs\lib\release.jar;D:\Program Files\JDeveloper\ifs\lib\repos.jar;D:\Program Files\JDeveloper\ifs\lib\utils.jar;F:\ORACLE\iSuites\ifs1.1\lib;F:\ORACLE\iSuites\ifs1.1\settings;D:\Program Files\JDeveloper\java1.2\jre\lib\rt.jar;F:\ORACLE\iSuites\jdbc\lib\classes12.zip;F:\jpdk\lib\provider.jar;F:\ORACLE\iSuites\Bin;D:\Program Files\JDeveloper\java1.2\jre\bin;D:\Program Files\JDeveloper\java1.2\jre\lib;F:\ORACLE\iSuites\jdbc\lib" IfsConnection1
    LibraryService, ifsService established.
    Creating LibrarySession using: userID = system and password = manager.
    oracle.ifs.common.IfsException: IFS-21008: Login failure
         oracle.ifs.server.S_LibrarySessionInterface oracle.ifs.server.S_LibraryService.connect(oracle.ifs.common.Credential, boolean)
         oracle.ifs.server.S_LibrarySessionInterface oracle.ifs.beans.LibraryService.connectLocal(oracle.ifs.common.Credential, oracle.ifs.common.ConnectOptions)
         oracle.ifs.beans.LibrarySession oracle.ifs.beans.LibraryService.connect(oracle.ifs.common.Credential, oracle.ifs.common.ConnectOptions)
         void IfsConnection1.main(java.lang.String[])
    Exception in thread main
    thank you for any help, Tim

    thanks, here's my new stack trace:
    "D:\Program Files\JDeveloper\java1.2\jre\bin\javaw.exe" -mx50m -classpath "D:\Program Files\JDeveloper\myclasses;D:\Program Files\JDeveloper\lib\jdev-rt.zip;D:\Program Files\JDeveloper\jdbc\lib\oracle8.1.7\classes12.zip;D:\Program Files\JDeveloper\lib\connectionmanager.zip;D:\Program Files\JDeveloper\lib\servlet.jar;D:\Program Files\JDeveloper\lib\xmlparserv2.jar;D:\Program Files\JDeveloper\ifs\lib\adk.jar;D:\Program Files\JDeveloper\ifs\lib\email.jar;D:\Program Files\JDeveloper\ifs\lib\release.jar;D:\Program Files\JDeveloper\ifs\lib\repos.jar;D:\Program Files\JDeveloper\ifs\lib\utils.jar;F:\ORACLE\iSuites\ifs1.1\lib;F:\ORACLE\iSuites\ifs1.1\settings;D:\Program Files\JDeveloper\java1.2\jre\lib\rt.jar;F:\ORACLE\iSuites\jdbc\lib\classes12.zip;F:\jpdk\lib\provider.jar;F:\ORACLE\iSuites\Bin;D:\Program Files\JDeveloper\java1.2\jre\bin;D:\Program Files\JDeveloper\java1.2\jre\lib;F:\ORACLE\iSuites\jdbc\lib" IfsConnection1
    LibraryService, ifsService established.
    user = system password = manager
    oracle.ifs.common.IfsException: IFS-21008: Login failure
    oracle.ifs.common.IfsException: IFS-20002: Invalid schema version 1.1.0.1.0 (must be between 1.1.0.0.0 and 1.1.0.0.0)
         oracle.ifs.server.S_LibrarySessionInterface oracle.ifs.server.S_LibraryService.connect(oracle.ifs.common.Credential, boolean)
         oracle.ifs.server.S_LibrarySessionInterface oracle.ifs.beans.LibraryService.connectLocal(oracle.ifs.common.Credential, oracle.ifs.common.ConnectOptions)
         oracle.ifs.beans.LibrarySession oracle.ifs.beans.LibraryService.connect(oracle.ifs.common.Credential, oracle.ifs.common.ConnectOptions)
         void IfsConnection1.main(java.lang.String[])
    Exception in thread main

  • WebAccess Login Failure

    Hi all.
    I just finished recreating my certificate authority as it's certificate had expired. I then used PKIDiag and tckeygen to renew the DNS and IP certs for webaccess and re-export the key for Tomcat. This went smoothly without any errors.
    However, when I try to log in to web access, I get the following error: "Please login again. You may have typed your name or password incorrectly. Remember that passwords are case sensitive.", even though they are the correct name and password. It also does not matter which user logs in.
    Webaccess logs only show "Login failure" for the user.
    Where do I begin to troubleshoot this? Does webaccess have better logs somewhere? Even on verbose the logs still only seem to show Login Failure.
    Thanks for any information anyone has.
    Scott
    Scott Schaffer
    Network Admin
    Olive Waller Zinkhan & Waller LLP

    Thanks for the info Laura.
    I checked my settings. Under the PO object, both LDAP and eDirectory authentication are enabled. Should this only be one or the other? If i I disable one, do I need to restart anything for the change to be seen?
    As for the ldap server object. it is pointing to the der cert I exported from the private key of the CA after recreating it. Do I need to restart ldap for it to use the new exported der file? It has the same name as the old one.
    Thanks,
    Scott
    Scott Schaffer
    Network Admin
    Olive Waller Zinkhan & Waller LLP>>> On March-31-13 at 9:16 AM, in message <[email protected]>, laurabuckley<[email protected]> wrote:
    Further to what I said above.... In ConsoleOne click on Tools |
    GroupWise system operations | LDAP Servers | Select the LDAP
    server/servers that you are using and click on Edit - in there you will
    see if SSL is enabled and what certificate you are using.
    Cheers,
    Laura Buckley
    Technical Consultant
    IT Dynamics, South Africa
    http://www.itdynamics.co.za
    laurabuckley's Profile: http://forums.novell.com/member.php?userid=122
    View this thread: http://forums.novell.com/showthread.php?t=465411

  • TS3276 I have recently had a problem with one of my hotmail accounts, some sort of virus sending random emails to people in my address book. Hotmail advised me to change my password for that account, which I did. Why won't mail recognise the new password?

    I have recently had a problem with one of my hotmail accounts, some sort of virus sending random emails from my address book. Hotmail advised me to delete all contacts and change the password for that account, which I did on my laptop running windows XP. The change was successful and I was able to send and receive emails with no problem. I then had to change the account password on my iPhone 4s, which I did and it too was successful but when I came to change the password on my iMac, running the latest version of Lion it would not recognise the new password. I have tried to remove the account details and re-install but every time I go to add new account my old details are in the box. This is very frustrating as I use my iMac for all my profects and I need to access my email. Please help.

    hi guys,
    I had already deleted all reference to the hotmail account in question from the keychain access app, I have also tried to delete and re-instal the account details from within mail. The icon in the side bar dissapears but when I go to Add Account, the old account details are in the new account box. I then input my new password but am told that the server does not recognise it. If I access hotmail via google on the iMac I can get into my account with no problems. I am thinking there must be some other form of security system within the mac software that is blocking the new password. This is driving me nuts. I have been trying to resolve this for the last two days. Thank you for your advise anyway.

  • Spam Email Server Account Hijacked

    Hello everyone,
    I've been having a lot of trouble with one particular email server. I've posted a couple of questions but nobody has answered me so I went and re-installed the whole server by changing it's static IP and adding an Airport Extreme in between so that the server only does DNS, Open Directory, File Sharing and Email.
    Everything it's been going well until one user started receiving email notifications about mail returned messages.
    I've tried several things:
    - Removed the non SSL website so I only left the Webmail on 443
    - Changed to more secure passwords
    - Lock the account after 10 bad passwords (the user gets blocked every couple of hours)
    - Deactivate the POP protocol as nobody is using it, we are only using
    - Tried blocking some Russian IPs because I noticed that all the emails are Reply To the domain ngs.ru but from the logs it looks like it's going through locally.
    My user has only Macs and iOS products so even though it's a mixed environment I don't think there could be a Malware doing this.
    I don't know what else can I do, I really want to avoid the server getting blacklisted and I've been looking for help so I would really appreciate if someone can provide me some guidance.
    Here's the postconf -n:
    server:~ administrator$ sudo postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks = pcre:/etc/postfix/custom_header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    message_size_limit = 0
    mydestination = $myhostname, localhost.$mydomain, localhost, ecogenia.ca, server.ecogenia.ca, localhost.localdomain, $mydomain
    mydomain = ecogenia.ca
    mydomain_fallback = localhost
    mynetworks = 127.0.0.0/8,192.168.1.0/24,207.115.108.190
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpd_client_restrictions = hash:/etc/postfix/smtpdreject cidr:/etc/postfix/smtpdreject.cidr permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_enforce_tls = no
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated permit_mynetworks reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_pw_server_security_options = cram-md5,gssapi,login,plain
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/server.ecogenia.ca.B9BEBCFA9A643188A6A20932B602BC15FBEB0C4F.c hain.pem
    smtpd_tls_cert_file = /etc/certificates/server.ecogenia.ca.B9BEBCFA9A643188A6A20932B602BC15FBEB0C4F.c ert.pem
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file = /etc/certificates/server.ecogenia.ca.B9BEBCFA9A643188A6A20932B602BC15FBEB0C4F.k ey.pem
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains
    virtual_alias_maps = hash:/etc/postfix/virtual_users
    These are some of the logs I've been seeing:
    Dec  4 04:06:51 server postfix/smtpd[19291]: NOQUEUE: reject: RCPT from unknown[95.65.176.14]: 554 5.7.1 Service unavailable; Client host [95.65.176.14] blocked using zen.spamhaus.org; http://www.spamhaus.org/query/bl?ip=95.65.176.14; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[95.65.176.14]>
    Dec  4 04:08:54 server postfix/smtp[19353]: 7897321698B: to=<[email protected]>, orig_to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=21, delays=10/0/0/10, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=17722-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as F0C1121699B)
    Dec  4 05:08:14 server postfix/smtp[21213]: 43A6E216C47: to=<[email protected]>, orig_to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=17, delays=11/0.02/0/5.8, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=17722-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as A6914216C55)
    Dec  4 05:16:28 server postfix/smtp[21479]: 6A7D8216CB8: to=<[email protected]>, orig_to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=17, delays=11/0.02/0.01/5.6, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=17723-04, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as B435E216CC4)
    Here is an example of the emails returned that the user has never sent:
    From: "Mail Delivery System" <[email protected]>
    Subject: Undelivered Mail Returned to Sender
    Date: 3 December, 2012 1:08:42 PM EST
    To: [email protected]
    Nous sommes desoles de vous informer que votre message n a pas
    pu etre remis a un ou plusieurs de ses destinataires.
    Ceci est un message automatique genere par le serveur mwinf5d38.orange.fr.
    Merci de ne pas y repondre. This is the mail system at host mwinf5d38.orange.fr.
    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients.                  The mail system <[email protected]>: host mail.ru[94.100.176.20] said: 550
    spam message discarded. Please visit http://mail.ru/notspam/abuse?c=dK3Cqtwc2M_u_NHfPpZdr5kaLTUE1R6jDAAAAPoyAAATz4o6 or report details to [email protected]. Error code: AAC2AD74CFD81CDCDFD1FCEEAF5D963E352D1A99A31ED504. ID: 0000000C000032FA3A8ACF13.  
    From: Вера Краснова <[email protected]>
    Subject: Кредит под конец года каждому, успевайте оставить заявку на кредит в декабре.
    Date: 3 December, 2012 12:59:23 PM EST
    To: Дина <[email protected]>
    Reply-To: Вера Краснова <[email protected]>
    Доброе время суток, в четвертом квартале 2012 года Вы проявляли интерес к нашим кредитным программам, сообщаем Вам, что Ваша заявка получила одобрение от службы безопасности нескольких банков и мы просим заполнить заявку на кредит на сайтеhttp://renessanscapital.ru/ 
    С уважением, Вера Краснова
    т. +7 (913) 574-24-76
    skype: credit.skype
    ICQ: 6573118
    Внимание! Для того, чтобы отписаться от рассылки нужно один раз отправить заявку на получение кредита на странице http://renessanscapital.ru/ после чего на Ваш e-mail больше не будут отправляться письма.
    I'll really appreciate anyone's help.

    I've been getting a lot of bounce backs from the same SMTP server as you to our email domain as well.
    The offending server mwinf5d55.orange.fr is sending "backscatter" spam which should be simply dropped by them instead of bouncing back to the "FROM" address.
    Because of this problem of bounced emails, I've tweaked our SPF (Sender Policy Framework) DNS TXT entry for our email domain to help receiving mailservers know what our legitimate OUTBOUND smtp mail servers actually are.  This should allow correctly configured email servers to drop any email from mwinf5d55.orange.fr because it is not a valid source of email for our domain.
    (See http://www.openspf.org/SPF_Record_Syntax for some syntax)
    Some details that I've dug up:
    The SMTP server at orange.fr is accepting mail based on forged FROM: addresses which bounce back to you by the receiving target TO: address mailservers. 
    Eg. From your email bounce back message:  host mail.ru[94.100.176.20] said: 550 spam message discarded.
    I'm not sure if the spammer is using the mwinf5d55.orange.fr smtp server as an open relay or if it's using someone else's smtp username and password to send mail.
    If you look at the email headers of the original bounced (spam) email that caused the backscatter it shows for example (from one of our bounces that I've received):
    Received: from Unknown ([92.46.248.56])
    by mwinf5d55 with ME
    id 7XfA1l00l1Dkwus03XfJsw; Mon, 04 Mar 2013 20:39:43 +0100
    X-ME-IP: 92.46.248.56
    X-ME-Entity: ofr
    When you look up the IP address source of that email it shows that it is coming from "JSC Kazakhtelecom, West Kazakhstan Affiliate".
    http://en.utrace.de/whois/92.46.248.56
    If you lookup the original source email and find that it's from your original user's computer then you have a problem.  If it's from a compromised machine overseas that's sending forged spam on your user's behalf, then there's not too much you can do about it short of publishing a correct SPF record.
    Hope that helps.

  • After creating a contained database, getting a login failure error while trying to connect to it.

    After creating a contained database and a user with passowrd under the same database, I tried connecting to the contained database. I entered the server name, login credentials and went to the connection properties tab to select the contained database using
    <browse server> option under "connect to database". Here I get the login failure error.
    TITLE: Browse Server for Database
    Failed to connect to server <servername>\<login>. (Microsoft.SqlServer.ConnectionInfo)
    But when I manually enter the Database name instead of selecting from the <browse server> option the connection gets through.
    Is this a Bug ? Has anyone else faced this error?

    Hello,
    Is this a Bug ? Has anyone else faced this error?
    It's not a bug, it's working as intended. Contained users don't have instance level permissions and cannot "login" to the instance (which is what the "browse" button is attempting). In order for it to work, the database name must be in the connection string
    (which with the browse button, it will not be).
    Welcome to contained users, they aren't for everyone.
    Sean Gallardy | Blog | Microsoft Certified Master

  • Have same username and password for Apple and iCloud. Main email server is btinternet with different username and password. When I try to share a photo using iCloud email I get message that "email server didn't recognise username/password combo". Help.

    I have the same username and password for my Apple account and iCloud. My main email server is btinternet. When I try to share a photo by sending an email by iCloud I get a message "Server doesn't recognize username/password combination". Do I need to login to iCloud with my btinternet password?

    Seeing others with same problem I have gone into iPhoto>Preferences>Accounts and changed password to btinternet password. It worked. Thanks.

  • Email server - sendmail used for outgoing only?

    an earlier poster indicated that sendmail for NT is only used for outgoing emails from the Oracle email server. Is this true? If so I should be able to use the Indigo sendmail for a proof-of-concept (30 free trial). Can't find any free trial for sendmail for NT.
    However, the email server IG seems to have me changing the sendmail.cf file to point at the Oracle email system - seems to imply that inbound messages run thru sendmail and are forwarded to Oracle. In which case the Indigo send-only won't work.
    What did everyone else do? By a copy of sendmail for NT at $500, or run on unix? Other alternatives?

    Would you please confirm what email you are trying to use with iPhoto, you still have not.
    Is it an iCloud account or from some other provider?
    it would prompt me to set up an iCloud account, which I believe I already have.
    To find out if you actually have an iCloud account go to www.icloud.com and try to login.

  • Historical Reporting Client Login Failure - UCCX 7.0(1)

    We're experiencing intermittent login failures with the Historical Reporting Client, extract from the log file below:
    1: 28/04/2010 11:58:25 %CHC-LOG_SUBFAC-3-UNK: Error # 35761 ,Description= Request timed out ,LastDllError= 0
    2: 28/04/2010 11:58:25 %CHC-LOG_SUBFAC-3-UNK:Authentication response was NOT received from (http://<ip address>/histRepWebSrvrComp/histRepClientsServlet)
    3: 28/04/2010 11:58:25 %CHC-LOG_SUBFAC-3-UNK:Login Error | Invalid server name or IP address. Check the server name or IP address and login again.
    4: 28/04/2010 11:58:30 %CHC-LOG_SUBFAC-3-UNK:Authentication response was NOT received from (http://ip address/histRepWebSrvrComp/histRepClientsServlet)
    5: 28/04/2010 11:58:30 %CHC-LOG_SUBFAC-3-UNK:Login Error | Invalid server name or IP address. Check the server name or IP address and login again.
    6: 28/04/2010 11:58:30 %CHC-LOG_SUBFAC-3-UNK:Connection to web server failed due to: 12017 : Operation cancelled
    7: 28/04/2010 11:59:05 %CHC-LOG_SUBFAC-3-UNK:Connection to web server failed due to: 12017 : Operation cancelled
    8: 28/04/2010 11:59:05 %CHC-LOG_SUBFAC-3-UNK:Failed to load authentication response due to empty XML buffer from authentication servlet)
    9: 28/04/2010 11:59:05 %CHC-LOG_SUBFAC-3-UNK:Login Error | Invalid server name or IP address. Check the server name or IP address and login again.
    Does anyone know why this may be happening as it's driving the customer mad. User can usually login after a few attempts.
    The authentication timeout is set to 15 seconds, surely this is more than enough time or should we increase the timer?
    Any advice much appreciated.

    Hi Robert
    Thanks for the response and all very good suggestions which should help Chris narrow down his particular issue.
    It's been about a year since we last looked at this so I'd quite forgotten most of the diagnostics we'd done however we did go through most of the same diagnostics ourselves but the resolution was hampered due to the fact we support the telephony/WAN and another third party supports the desktops and LAN infrastructure so after months of to and fro with the customer and their third party (and many, many man hours) we eventually left the risk with the customer and investigations never progressed any further.
    1.) Upgrade to UCCX 7.0SR5.  This is a very stable release of code with few open bugs or caveats against it.
                - Agreed. We also ran into other bugs which required an upgrade.
    2.) Verify that the active NIC is indeed at the top of the bindings order.  Just having it active isn't enough, there needs to be the further test of moving to the top of the bindings order.
                - We did check this.
    3.) Verify that the hosts file on the UCCX server(s) has the external IP and hostname of the server in it.
                - Did this too.
    4.) Check the remote locations to verify that the network is correctly configured, there are no line errors on the WAN circuits, no misconfiguration on the switch/router ports and that QOS is in place across the network.
                - This part of the investigation stalled due to another 3rd party supporting the onsite network however no WAN issues were found.
    5.) Try to take a test system that is on the same network as the one having HRC errors.  See if it's seeing the issues.  If not, progressively move out to other offices/locations until you replicate the issue and then see what has changed.  Something there should hopefully point to the cause of the error.
                - We did this also, using my laptop I connected from various locations and even when using the same network connection as the end user had no problems, we did note the successful connection attempts used a slightly different network route/DNS/WINS however again got nowhere with the third party supporting this aspect of the network.
    6.) Finally, you may want to consider creating external data warehouse servers so that your UCCX servers aren't serving up the HRC data.
                - Not an option for this customer, again this aspect of the service is a different third party on their own network and customer not willing to pay for additional servers for the telephony estate to provide this functionality when they only have a few CCX users.
    Regards
    June

  • How to see / limit consecutive login failures?

    Hi, our server is running 10.4.7 server.
    In terms of hardening the machine against attacks, is there be default a limit to the number of failed logins that occur before an account is locked in some way?
    If not, is there a way to turn ON that security feaure?
    Where are login failures logged?
    Thanks!

    Yes, you can set a limit to login failures. The following assumes that you are using Open Directory and that your users are authenticating against the server's Open Directory database.
    For global policies =
    Open Server Admin > for the proper server select Open Directory > select Policy > select Passwords > adjust settings
    For a single user = this will override global policies listed above
    Open Workgroup Manager > browse users > select the account you wish to manage > Select the Advanced user settings > select Options > dialog box gives ability to limit access in a variety of ways.
    Authentication is logged =
    Server Admin > Open Directory > Logs > Password service server log

  • Email Not Ready Icon visible in CSD when no Email server is used

    HI,
         We have implemented a new contact center in the UCCX 7.0(1)SR5 cluster with no Email feature. But when one logins into the CSD, you see this Email Not ready icon appeneded to the current agent status. Note that this is not the case with all the agents and also doesn;t always happen to the same agent. When I ask the agent to completely close out of CAD and log back in, it just magically disppears. I also checked that these icons are marked as not visible in the CDA. This is not affecting anything but the supervisors are confused when they see this status appened to a few agents espl. when we are not using any email fucntionality and our cluster doesn't include any email server. Please see the screen shot below.
    Any thoughts or leads is highly appreciated!
    Thanks,

    Hi
    This mostly looks like a defect which requires more investigation.
    I will request you to open up a TAC case if you haven't done yet
    Thank you
    Anuj

Maybe you are looking for