Unthinkable Policy

A tech representative suggested to replace our Iphone4 with a refurbished one because the lock button is broken. We agreed to make the switch. A week later i received an email for a Damaged Return Fee for $299. It seems that they are charging for the return and alleging that the broken part is not covered by the warranty. Alright, i requested for a return of the old phone and we will return the refurbished one. The old one was still functioning except for the lock button. I figured we will deal with it or i can get a used one off Ebay. Guess what, Verizon does not give you that choice. They said that they cannot give back the original one because it is thrown in a bin amongst the rest of returned phones. I was livid. I was willing to pay a shipping fee, a diagnostic fee but do not charge me $299 for an iphone4 which could be bought for less somewhere else. The tech represtentative never mentioned this scenario. Otherwise, I would never have agreed on the switch. Is this a scheme?

Agreed, i am aware of that. But the problem was they missed to tell me that  the switch was considered a final transaction. Once it goes through the warehouse inspection - it becomes your word against theirs. I stand by the fact that the phone was fully functioning and the power button was the problem for the return (which I would reiterate was offered by the tech rep). If explained properly, I would not even have risked returning the phone. Now, i would hesitate to make a return, even if it could be a manufacturer's warranty issue. I would never know how their diagnostic would turn out. In the future, i will opt to go to the Apple Store and ask for an analysis before returning anything through Verizon. I'm over this, i learned a great deal. I just hope no one has to go through something like this. I had to give up an upgrade just so i don't pay the $299. It's still a loss on my part

Similar Messages

  • WS Policy error while invoking a webservice

    Hi All,
    I am able to sucessfully invoke a SOA webservice with WS security policy 'oracle/wss_http_token_service_policy' enabled.
    But when I call a SOA webservice which inturn calls another SOA webservice(with both having the above WS policy),
    the security header is not passed and hence authentication fails with error 'Unable to access WSDL'
    The components i am using in my composites are Mediator, BPEL , DBadapter.
    Kindly advice.
    regds,
    Varun
    Edited by: Varun V. Iyer on 04-Feb-2013 03:47

    Hi Kulwant !
    Check this out:
    Removing HTTP header field DOCTYPE in inbound HTTP
    Regards,
    Matias
    ps: please award points if helpful

  • [OIM 9.1.0.2] Access Policy being evaluated to an OIM user disabled.

    Hi Gurus,
    I have an Access Policy being evaluated and provisioning resource (AD) to an OIM user disabled.
    Any tip on what I should take a look?
    Thanks in advance.

    Hi all,
    I have configured out the XL.EvaluateMembershipForInactiveUser System Property as TRUE, but the membership rule does not get evaluated for disabled users. So the user still remain into the group. I have restarted the OIM.
    I need to active the Evaluate User Policies schedule task for this configuration be effective. Or should I do something more?
    Thanks a lot.

  • Error while saving a policy retention

    I've created a SP 2010 workflow with SharePoint Designer. That way I could link it to a specific content type. Via a retention policy I'd like to start the workflow on a certain date. When I go and save the policy, I get an error. Just the standard "sorry
    something went wrong" and then a correlation ID (b8c8bd49c-6065-1000-8024-235758e9b95e).
    The problem is, I can't search in the logs, because it's a SharePoint Online environment. Anyone any idea what could've gone wrong? 

    Without seeing the retention policy that you're setting, it's hard to say. Perhaps provide a screenshot of the stages that you're configuring?
    Otherwise you'll need to raise a call with Microsoft through your office 365 admin portal.
    Paul.
    Please ensure that you mark a question as Answered once you receive a satisfactory response. This helps people in future when searching and helps prevent the same questions being asked multiple times.

  • The Group Policy Client service failed the sign-in The universal unique identifier (UUID) type is not supported

    Hi guys,
    we created a custom WIM Image (Windows 8 Enterprise) with MDT 2012.
    Sysprept the Image, Deployed via SCCM 2012 SP1.
    Computers are Domainjoined. Error with standard Domain User.
    On some computers (not every computer) and not with every user on the first logon following error message arises:
    The Group Policy Client service failed the sign-in The universal unique identifier (UUID) type is not supported
    It works, when you log in a second time but this error isn't very nice. 
    Is there a solution for that?
    Kind Regards
    Martin

    Hi,
    The service is responsible for applying settings configured by administrators for the computer and users through the Group Policy component. This issue can be caused by various reasons based on the computer environment.
    Can you find any information in event log about this issue?
    Here is the related blog in which the steps can solve most of such issues if the issue continuously happen.
    http://blogs.msdn.com/b/moiqubal/archive/2012/03/04/how-to-fix-quot-the-group-policy-client-service-failed-the-logon-access-denied-quot-error.aspx
    Also, you can refer to the similar thread about this issue:
    http://social.technet.microsoft.com/Forums/en-US/4a644219-50ee-494d-b965-e64a8555109e/the-group-policy-client-service-failed-the-signin-the-universal-unique-identifier-uuid-type-is
    Since this issue can be related to SCCM, to better help you, please submit a new thread for further help:
    https://social.technet.microsoft.com/Forums/en-US/home?category=systemcenter2012configurationmanager
    Hope these could be helpful.
    Kate Li
    TechNet Community Support

  • Non English caracters in Policy Server invitation mail

    Letters that are not in the English alphabet do not come out as they should when invitation and confirmation mails are sent from Adobe Policy Server.
    In my case the Norwegian letters Æ Ø Å are not showing correct. But I'm guessing this goes for all other non eng. letters.
    Example Š= å
    I have installed Adobe Policy Server (automatic install) with JBOSS/Tomcat and use the IIS smtp server. Does anyone know where I have to do changes to get things correct?
    Regards
    Michael Sletvold

    Hello Chris
    Thank you for pointing me in the right direction. However I can not get it to work. It said utf8 and not utf-8 in the jboss-run.bat so I have tired both entries in the run.bat file (one at a time):
    run.bat
    set JAVA_OPTS=%JAVA_OPTS% -Xms128m -Xmx512m -Dfile.encoding=utf-8
    set JAVA_OPTS=%JAVA_OPTS% -Xms128m -Xmx512m -Dfile.encoding=utf8
    I also changed the jboss-run.bat to -Dfile.encoding=utf-8 without any sucsess.
    The regional settings on the win2003 server is set to Norwegian and I have a full server restart after each time I make a change in the *.bat file. Any tip on what I might be doing wrong would be appretiated.
    Regards
    Michael

  • Can not see assignment block conditions in rule policy

    Hi gurus,
    I can't define any conditions in a new lead distribution rule. When I create a rule under a rule folder I can see the assignment blocks "Rule Details", "Actions" and "Preview", but I can't see the assignment block "Conditions" in order to define de conditions of the rule policy. How do I have to do to see this assignment block?
    Thanks and regards,
    Jesú

    Hi Jesús,
    Seems strange because as soon as you click on enter after 'New' rule, all 3 assignment blocks should show up.
    Could you please check whether the view has been included in the viewset correctly in the runtime repository editor of the underlying BSP component? For the standard it is usually the component CRM_ERMS_RULEM. The viewset is CRM_ERMS_RULEM/RuleDetailsViewSet  and the ViewArea " RuleDetailsConditions " should be included.
    Thanks and Regards,
    Nisha
    Edited by: NishaNC on Nov 25, 2010 7:15 AM

  • I am unable to access iCloud because my iPhone states that my Apple ID and\or password is incorrect.  Based on Apple's own policy my current ID and P/W should be fine to access iCloud.  Any suggestions?

    I am unable to access iCloud because my iPhone states that my Apple ID and\or password is incorrect.  Based on Apple's own policy my current ID and P/W should be fine to access iCloud.  Any suggestions?

    You will have to contact Apple Care and ask for account security for help. Apple ID: Contacting Apple for help with Apple ID account security

  • Deploying Creative Cloud for Teams via Group Policy

    Good afternoon, we are trying to deploy our Creative Cloud for Teams products.  Our ideal situation would be where we are able to deploy the Creative Cloud Software (e.g. including Photoshop, InDesign, Illustrator, etc) using Group Policy, then assign the respective user licenses using the Management Console.  This would send out the email to the applicable user for them to create and Adobe ID, and use the software that has been installed.  However, we are able to install the software using Group Policy Deployment using the msi created using the Creative Cloud Packager, but any user is able to use the software on the PC, not just the person who has been assigned the licence via the console email.  Is anyone else successfully deploying in this way?
    Kind regards
    Mel

    Team license links that may help
    -team plans https://creative.adobe.com/plans?plan=team
    -http://www.adobe.com/creativecloud/buy/business.html
    -https://helpx.adobe.com/contact/creative-cloud-teams.html for Team help
    -manage your team account http://forums.adobe.com/thread/1460939?tstart=0
    -Team Installer http://forums.adobe.com/thread/1363686?tstart=0

  • Is there a policy map difference from 8.0 to 9.0?

    We have been testing blocking a few select websites (no web filtering yet) with some of our smaller location ASA's.  Following the document at:
    https://supportforums.cisco.com/docs/DOC-1268
    I have been successful at sites which run ASA's with version 8.0 of the IOS on them, but not with 9.0.  With 9.0 (2) it appears that when you institute the policy map to make it take effect, it blocks all web traffic, not just the ones specified. 
    So, I guess I'm asking, is there that large of a difference between 8.0 and 9.0 that would cause this to no longer work properly?

    You went to the same page I did 7 hours ago. Use the "FILES TYPE EDIT" solution and follow almost all of the instructions...Edit FIREFOX URL, HYPERTEXT TRANSFER PROTOCOL and HYPERTEXT TRANSFER PROTOCOL WITH PRIVACY....It isn't necessary to take the step of "unchecking the "DDE BOX", just follow the instructions to delete the characters in the "DDE Message Box" and the problem is fixed. If you uncheck the "DDE BOX", as instructed, it may come back to bite you.
    Thank you for helping,
    Sel Warren

  • What is the role of a Policy CA

    Hello All
    Can someone please help me with the following question please (thanks in advance)
    I read the following (from another post on this forum regarding Policy CAs)
    The role of a policy CA is to describe the policies and procedures that an organization implements to secure its PKI, the processes that validate the identity of certificate holders, and the processes that enforce the procedures that manage certificates.
    A policy CA issues certificates only to other CAs. The CAs that receive these certificates must uphold and enforce the policies that the policy CA defined.
    It is not mandatory to use policy CAs unless different divisions, sectors, or locations of your organization require different issuance policies and procedures. However, if your organization requires different issuance policies and procedures, you must add
    policy CAs to the hierarchy to define each unique policy. For example, an organization can implement one policy CA for all certificates that it issues internally to employees and another policy CA for all certificates that it issues to non-employees.
    Now the statement above
    The role of a policy CA is to describe the policies and procedures that an organization implements to secure its PKI
    To me that sounds like the CPS?
    My understanding is the CPS is simply a  document (normally a text file) which can be access via a URL (e.g. HTTP) in the same manner as a CRL. If that is the case is the location of the CPS detailed in a known extension like the CPD extension?
    Also
    How do you 'enforce' the Policy as detailed by the Policy CA, for example
    Lets say we have three level PKI, Root > Policy CA (only issued cert to issuing CA) > Issuing CA
    Now as far as I am aware with an Enterprise AD joined CA (issuing CA) requesting and obtaining certificates is controlled by Templates and these Templates are controlled by Security ACL (AD security) detailing who can Read, Enroll, Auto-Enroll
    for a certificate (e.g. WEB Server) based on these templates.
    If the above is correct where does the Policy CA come in, in as much as 'enforcing a given policy' for example lets say the Policy CA states any certs issued by me to Issuing CA's these Issuing CA can only allow the WEB Server
    template. What is to stop an Admin giving Read, and Enroll permissions for the Code Signing template, and thereby issuing Code Signing certs from the Issuing CA.
     Are the Policies setup on the Policy CA (I assume you somehow setup Policies hence the name?) related to EKU, for example when the Policy CA issues a CA Cert  (basic constraints) to the Issuing CA, does the Policy CA set certain EKU (which
    I understand are known OIDs) in the CA cert it issues to the Issuing CA, some how preventing the Issuing CA from issuing a Code Signing Cert for example?
    Any advice most welcome as I would really like to understand the machanics of the above
    Thanks All in advance
    AAnotherUser__
    AAnotherUser__

    > To me that sounds like the CPS?
    exactly.
    > If that is the case is the location of the CPS detailed in a known extension like the CPD extension?
    yes, it is called Certificate Policies extension. Go to
    https://www.verisign.com or https://www.digicert.com, THOUSANDS OF THEM!!!111oneone and examine their certificates in the Details tab. There you will find a Certificate Policies extension, that will include policy
    OID (mandatory) and a combination of User Notice and/or CPS location url. Windows certificate GUI control fetches this extension and active Issuer Statement button in General tab. If the certificate contains only User Notice, a small dialog with User Notice
    will appear. If there is an URL, you will be redirected to the URL referenced in the Certificate Policies extension.
    > If the above is correct where does the Policy CA come in, in as much as 'enforcing a given policy' for example lets say the Policy CA states any certs issued by me to Issuing CA's these Issuing CA can only allow the
    WEB Server template.
    this assumption is incorrect. CPS does not restrict on certificate types allowed to you. CPS defines the procedure which is used to issue certificates to you. For example, authentication (user name and password combination, hardware tools, biometric or even
    face-to-face meetings) procedure, criteria list you should pass in order to get the certificate, your and CA (relying parties) liability, responsibility and certificate usage rules. Certificate is not your property, it is a property of the issuing CA
    Consider a certificate like a personal passport (ID card). Passport is not your property, it is a property of the issuing organization (state organization). Before getting the passport, you are submitting documents that prove your personality (entity). If
    you are supplying birth passport it is a sort of initial enrollment, if you submit existing passport -- it is re-enrollment (everything like in certificates). You are signing an agreement between you and state. This agreement is a CPS, it defines the passport
    issuance terms (validity, re-enrollment procedures, etc.) and usage policies. You shall not give your certitificate to 3rd parties (except the ones allowed by a government). You shall notify issuing organization if you lost the passport, or it was lost. You
    can continue these parallels (between your passport or person ID card with digital certificates).
    Regarding technical enforcement. Policy CA can define multiple policies. All of them are listed in the Policy CA certificate itself. All certificates issued below (unlimited levels down), all certificates must belong to any of the mentioned policy. RFC5280
    defines the certificate policy OID constraint validation. If constraint is violated, certificate chaining engine will report an error. If Policy CA defines policy with OId=1.1.1 and some certificate below is issued under policy 1.2.1 --
    the certificate will become invalid, because of constraint violation.
    Since it is bare measure, an owner of Policy CA should perform regular audits of its members to verify whether the policies are followed. Policy CA may stop relationships with child CA (by revoking child CA certificate) if policy violations are found during
    audit.
    > some how preventing the Issuing CA from issuing a Code Signing Cert for example
    it is possible, but not mandatory. Policy CA certificate may define only particular EKUs allowed below. It can be done via specific EKU in the policy CA certificate, application policy constraints, or extended properties.
    > I would really like to understand the machanics of the above
    you are going to be a PKI expert!
    Ok, I wrote a ton of words, but the reality is not that bright. Policies are violated, constraints are not followed. Eventually, who cares? Comodo has enough strict CPS, but constantly issues legitimate certificates to unknown persons, because someone calls
    to Comodo and says "Hello, I'm from Google, please, send me few certs" and they send. Many years ago, VeriSign failed in the same way. Who said that EKU extension is strictly followed? Examine the certificate at
    https://login.live.com. Intermediate CA is not eligigle to issue end entity certificates for other purposes (EKU) than the ones listed in its own certificate. REALLY? But who cares? IE doesn't care. Policy constraints are
    violated? Who cares if nobody will notice that (I didn't see the app that would complain so loud). But all this doesn't matter that you can do the same way. You still need to follow all rules, recomendations, best practices even if they are not mandatory.
    It is a part of your PKI's success.
    My weblog: en-us.sysadmins.lv
    PowerShell PKI Module: pspki.codeplex.com
    PowerShell Cmdlet Help Editor pscmdlethelpeditor.codeplex.com
    Check out new: SSL Certificate Verifier
    Check out new:
    PowerShell FCIV tool.

  • How to create an application-specific policy file?

    Hi Everybody:
    I'm a .NET developer with C #. I have a few applications currently running on my computer using the ODP 10.1
    Two weeks ago I installed on my computer the ODP 10.2 Release & now my previous applications have stopped working: when I try to make the connection to the database gives me this exception:
    OraOLEDB (0x80004005)
    ORA-12154: TNS: could not resolve the connect identifier specified
    In FAQ section for ODP.NET I found the next:
    Q: I have two .NET applications on the same machine running two different versions of ODP.NET. How do I ensure both these applications use the correct ODP.NET version?
    A: Beginning with ODP.NET 10.1.0.3, the Oracle installer will register the following publisher policy DLLs in the Global Assembly Cache (GAC) that redirect 9.2, 10.1 and 10.2 ODP.NET applications to use the last installed version of ODP.NET: Policy.9.2.Oracle.DataAccess.dll and Policy.10.1.Oracle.DataAccess.dll.
    ODP.NET 9.2 includes just the first policy DLL above. These policy files ensure that all your ODP.NET applications use the most recently installed version of ODP.NET.
    You may undo the redirection manually. Policy DLLs can be de-installed through gacutil.exe using the /u option. Another approach is to navigate to the GAC directory (i.e. C:\WINNT\assembly) through the Windows Explorer and delete the policy folders. That will eliminate any policy enforcement for all your ODP.NET applications.
    If you have applications on the same machine using different ODP.NET versions, you should create an application-specific policy file.
    I'm trying to do that, but I don't know what is an application-specific policy file. Someone can give me an example of How can I create and application-specific policy file???
    Regards

    Hi,
    Binding redirection is a ".net thing" as opposed to a "odp.net thing", see if this helps:
    http://msdn.microsoft.com/en-us/library/7wd6ex19(VS.71).aspx
    Hope it helps,
    Greg

  • How to track a request id through an access policy in OIM

    lets say User-A requests a job role on behalf of User-B and this job role has a access policy attached to it, to provision the user to AD and SAP.
    Now we want an email sent to user-A (i.e the user-A who is responsible for job role assignment which made the access policy to trigger the provisioning of User-B to the SAP ) once User-B is provisioned to an Resource for the first time.

    You can find the personA usr_key from upp and upd table.
    In upp table it is Coulmn name UPP_UPDATEBY
    In upd table Coulmn name is UPD_CREATEBY
    and for the status check the coulmns (UPD_ALLOW_LIST,UPP_ALLOW_LIST)
    Thanks..
    Edited by: IDMuser19 on Sep 2, 2010 3:27 PM

  • How-To: server-based... application policy management

    Hi all,
    I am at the end of me rope here.
    I have a system with an intended client-server architecture - although the server component is not developed/functioning yet.
    I have partially integrated JAAS into the system as I need authentication and authorization within my application. It is currently built into the client component for testing purposes, but should be distributed over both at deployemnt time.
    And hence my problem: I have developed a database implementation of both the Policy and Configuration classes. These are a part of the server component. I do not want any configuration to be called for on the client -side i.e. preconfiguring of policy files and permissions. I just want an instance of the policy and configuration to be 'downloaded' and installed on the client prior to the security manager being switched on and authentication. This is of course given that runtime authorization occurs on the client.
    I would really love to do all this the Java advocated way. I have tried to make sense of Sun Directory Server and Access Manager.... but I am wondering if this is overkill; there is so much talk of what these products can do, but it leaves me with no idea if they are appropriate for the 'little' I want done.
    The last thing I want to do is implement my own solution... something I have already researched with a combination of web services, JAX-RPC and SOAP... but it's a big unnecassary headache.
    Please advise... anyone.
    See also http://forum.java.sun.com/thread.jspa?threadID=576476&tstart=0

    Ok,
    I solved the problems I described earlier and I have a fully funtional policy implementation. The main features are:
    (1) It is distributed to accomodate client-server architectures
    (2) Transmitted over the wire with an arbitrary protocol
    (3) Is populated from a database
    (4) Fully supports JAAS
    There are a few glitches with regard to refresh; this maybe due to the fact that my client-server comms is SOAP based.
    I can't post code due to contract blah blah... but the least I can do is help troubleshoot; since completing it I can see how stupid my mistakes were and would like to help others avoid the same 'I'M GONNA SCREW YOU PROJECT SCHEDULE' pitfalls that I did ran into.
    One word of advice I offer now is to ignore the fact that only getPermissions(CodeSource cs) andrefresh() are abstract - reimplement what ever you need to - it's clear the new PolicyFile implementation has abandoned some/alot of the concepts of the pre 1.4 version and hence the interface is a bit misleading.
    Kind regards,
    Darren B

  • Return policy on ibook?

    hey guys! i love my 12inch ibook, but i think i need a powerbook for the area im interested in (final cut, ect). i just bought my book in august with extra ram (1gig total), and i know if i sell it on ebay that i will not get as much as i would like to off it (everyone sells for less on ebay!!! >:-O) the only last time i brought apple hardware back was my ipod photo for a mini (dont ask why!) so im curious if apple will allow me to exchange/return my ibook? and if not, does anyone know a respectable site i can cash my ibook in for a fair amount of money? im thinking in the $800-900 range hopefully

    Hi Austin,
    Since it's already nearly three months since you bought your iBook, it's not likely Apple or any store would take it back. Here's the link for Apple's policy: http://store.apple.com/Catalog/US/Images/salespolicies.html
    I don't know about trade ins, but you'd probably get less than what you could if you sold it.
    You can try selling it on www.craigslist.org. You can place a free ad on the local site for your city.
    Good luck!

Maybe you are looking for