Unusual 550 5.7.1 Command Not Allowed being sent from Exchange 2010

Greetings,
I have an Exchange 2010 server that seems to be rejecting some emails from external domains with 550 5.7.1 Command Not Allowed. I've taken a look at the SMTP Receive logs (below) and can't seem to find any reason why the emails are getting rejected. The sequence
immediately prior to the 550 being sent is highlighted in bold.
#Fields: date-time sequence-number local-endpoint remote-endpoint event data context
2014-11-05T08:42:27.545Z 0 192.168.3.5:25 212.82.97.117:53913 +  
2014-11-05T08:42:27.545Z 1 192.168.3.5:25 212.82.97.117:53913 * SMTPSubmit SMTPAcceptAnySender SMTPAcceptAuthoritativeDomainSender AcceptRoutingHeaders Set Session Permissions
2014-11-05T08:42:27.545Z 2 192.168.3.5:25 212.82.97.117:53913 > 220 SERVER.domain.com Microsoft ESMTP MAIL Service ready at Wed, 5 Nov 2014 03:42:27 -0500 
2014-11-05T08:42:27.657Z 3 192.168.3.5:25 212.82.97.117:53913 < EHLO nm34-vm3.bullet.mail.ir2.yahoo.com 
2014-11-05T08:42:27.658Z 4 192.168.3.5:25 212.82.97.117:53913 > 250-SERVER.domain.com Hello [212.82.97.117] 
2014-11-05T08:42:27.658Z 5 192.168.3.5:25 212.82.97.117:53913 > 250-SIZE 
2014-11-05T08:42:27.658Z 6 192.168.3.5:25 212.82.97.117:53913 > 250-PIPELINING 
2014-11-05T08:42:27.658Z 7 192.168.3.5:25 212.82.97.117:53913 > 250-DSN 
2014-11-05T08:42:27.658Z 8 192.168.3.5:25 212.82.97.117:53913 > 250-ENHANCEDSTATUSCODES 
2014-11-05T08:42:27.658Z 9 192.168.3.5:25 212.82.97.117:53913 > 250-STARTTLS 
2014-11-05T08:42:27.658Z 10 192.168.3.5:25 212.82.97.117:53913 > 250-X-ANONYMOUSTLS 
2014-11-05T08:42:27.658Z 11 192.168.3.5:25 212.82.97.117:53913 > 250-AUTH NTLM 
2014-11-05T08:42:27.658Z 12 192.168.3.5:25 212.82.97.117:53913 > 250-X-EXPS GSSAPI NTLM 
2014-11-05T08:42:27.658Z 13 192.168.3.5:25 212.82.97.117:53913 > 250-8BITMIME 
2014-11-05T08:42:27.658Z 14 192.168.3.5:25 212.82.97.117:53913 > 250-BINARYMIME 
2014-11-05T08:42:27.658Z 15 192.168.3.5:25 212.82.97.117:53913 > 250-CHUNKING 
2014-11-05T08:42:27.658Z 16 192.168.3.5:25 212.82.97.117:53913 > 250-XEXCH50 
2014-11-05T08:42:27.658Z 17 192.168.3.5:25 212.82.97.117:53913 > 250-XRDST 
2014-11-05T08:42:27.658Z 18 192.168.3.5:25 212.82.97.117:53913 > 250 XSHADOW 
2014-11-05T08:42:27.756Z 19 192.168.3.5:25 212.82.97.117:53913 < STARTTLS 
2014-11-05T08:42:27.756Z 20 192.168.3.5:25 212.82.97.117:53913 > 220 2.0.0 SMTP server ready 
2014-11-05T08:42:27.756Z 21 192.168.3.5:25 212.82.97.117:53913 *  Sending certificate
2014-11-05T08:42:27.756Z 22 192.168.3.5:25 212.82.97.117:53913 * CN=SERVER Certificate subject
2014-11-05T08:42:27.756Z 23 192.168.3.5:25 212.82.97.117:53913 * CN=SERVER Certificate issuer name
2014-11-05T08:42:27.756Z 24 192.168.3.5:25 212.82.97.117:53913 * 3BF7DF215EB42FB14FAE1BF7E4369E06 Certificate serial number
2014-11-05T08:42:27.756Z 25 192.168.3.5:25 212.82.97.117:53913 * 01494AD746353CCE0F198CE83AD4D6A8592C29F5 Certificate thumbprint
2014-11-05T08:42:27.756Z 26 192.168.3.5:25 212.82.97.117:53913 * SERVER;SERVER.domain.com Certificate alternate names
2014-11-05T08:42:28.059Z 27 192.168.3.5:25 212.82.97.117:53913 < EHLO nm34-vm3.bullet.mail.ir2.yahoo.com 
2014-11-05T08:42:28.059Z 28 192.168.3.5:25 212.82.97.117:53913 *  TlsDomainCapabilities='None'; Status='NoRemoteCertificate'
2014-11-05T08:42:28.060Z 29 192.168.3.5:25 212.82.97.117:53913 > 250-SERVER.domain.com Hello [212.82.97.117] 
2014-11-05T08:42:28.060Z 30 192.168.3.5:25 212.82.97.117:53913 > 250-SIZE 
2014-11-05T08:42:28.060Z 31 192.168.3.5:25 212.82.97.117:53913 > 250-PIPELINING 
2014-11-05T08:42:28.060Z 32 192.168.3.5:25 212.82.97.117:53913 > 250-DSN 
2014-11-05T08:42:28.060Z 33 192.168.3.5:25 212.82.97.117:53913 > 250-ENHANCEDSTATUSCODES 
2014-11-05T08:42:28.060Z 34 192.168.3.5:25 212.82.97.117:53913 > 250-AUTH NTLM LOGIN 
2014-11-05T08:42:28.060Z 35 192.168.3.5:25 212.82.97.117:53913 > 250-X-EXPS GSSAPI NTLM 
2014-11-05T08:42:28.060Z 36 192.168.3.5:25 212.82.97.117:53913 > 250-8BITMIME 
2014-11-05T08:42:28.060Z 37 192.168.3.5:25 212.82.97.117:53913 > 250-BINARYMIME 
2014-11-05T08:42:28.060Z 38 192.168.3.5:25 212.82.97.117:53913 > 250-CHUNKING 
2014-11-05T08:42:28.060Z 39 192.168.3.5:25 212.82.97.117:53913 > 250-XEXCH50 
2014-11-05T08:42:28.060Z 40 192.168.3.5:25 212.82.97.117:53913 > 250-XRDST 
2014-11-05T08:42:28.060Z 41 192.168.3.5:25 212.82.97.117:53913 > 250 XSHADOW 
2014-11-05T08:42:28.158Z 42 192.168.3.5:25 212.82.97.117:53913 < MAIL FROM:<[email protected]
2014-11-05T08:42:28.158Z 43 192.168.3.5:25 212.82.97.117:53913 * 08D11121D08C9A95;2014-11-05T08:42:27.545Z;1 receiving message
2014-11-05T08:42:28.159Z 44 192.168.3.5:25 212.82.97.117:53913 > 250 2.1.0 Sender OK 
2014-11-05T08:42:28.364Z 45 192.168.3.5:25 212.82.97.117:53913 < RCPT TO:<[email protected]
2014-11-05T08:42:28.364Z 46 192.168.3.5:25 212.82.97.117:53913 > 250 2.1.5 Recipient OK 
2014-11-05T08:42:28.462Z 47 192.168.3.5:25 212.82.97.117:53913 < DATA 
2014-11-05T08:42:29.275Z 48 192.168.3.5:25 212.82.97.117:53913 * Tarpit for '0.00:00:05' 
2014-11-05T08:42:34.278Z 49 192.168.3.5:25 212.82.97.117:53913 > 550 5.7.1 Command not allowed 
2014-11-05T08:42:34.521Z 50 192.168.3.5:25 212.82.97.117:53913 < RSET 
2014-11-05T08:42:34.521Z 51 192.168.3.5:25 212.82.97.117:53913 * Tarpit for '0.00:00:05' 
2014-11-05T08:42:39.523Z 52 192.168.3.5:25 212.82.97.117:53913 > 250 2.0.0 Resetting 
2014-11-05T08:42:39.621Z 53 192.168.3.5:25 212.82.97.117:53913 < MAIL FROM:<[email protected]
2014-11-05T08:42:39.621Z 54 192.168.3.5:25 212.82.97.117:53913 * 08D11121D08C9A95;2014-11-05T08:42:27.545Z;2 receiving message
2014-11-05T08:42:39.621Z 55 192.168.3.5:25 212.82.97.117:53913 > 250 2.1.0 Sender OK 
2014-11-05T08:42:39.719Z 56 192.168.3.5:25 212.82.97.117:53913 < RCPT TO:<[email protected]
2014-11-05T08:42:39.719Z 57 192.168.3.5:25 212.82.97.117:53913 > 250 2.1.5 Recipient OK 
2014-11-05T08:42:39.817Z 58 192.168.3.5:25 212.82.97.117:53913 < DATA 
2014-11-05T08:42:39.838Z 59 192.168.3.5:25 212.82.97.117:53913 * Tarpit for '0.00:00:05' 
2014-11-05T08:42:44.837Z 60 192.168.3.5:25 212.82.97.117:53913 > 550 5.7.1 Command not allowed 
2014-11-05T08:42:45.078Z 61 192.168.3.5:25 212.82.97.117:53913 < RSET 
2014-11-05T08:42:45.078Z 62 192.168.3.5:25 212.82.97.117:53913 * Tarpit for '0.00:00:05' 
2014-11-05T08:42:50.079Z 63 192.168.3.5:25 212.82.97.117:53913 > 250 2.0.0 Resetting 
2014-11-05T08:42:50.177Z 64 192.168.3.5:25 212.82.97.117:53913 < QUIT 
2014-11-05T08:42:50.177Z 65 192.168.3.5:25 212.82.97.117:53913 > 221 2.0.0 Service closing transmission channel 
2014-11-05T08:42:50.177Z 66 192.168.3.5:25 212.82.97.117:53913 -  Local
I have another entry in my logs fro the same sender coming from the same IP which yields the same results. Strangely enough, there are other entries from the same sender coming from different IPs which are delivered just fine. 
The sender has stated that they only get the rejects when replying to emails from my domain, not when he sends fresh emails.
Why would Exchange send the 550 5.7.1 in response to a DATA command when it responds with 354 Start mail input; end with <CRLF>.<CRLF> to other DATA commands from a different server?
Bit of an odd problem, any help would be greatly appreciated.
Thanks,
B. Colt

Thanks for the input Mr. Crowley. I've dumped the Receive Connector configurations, everything seems to be at default values except for logging (I set it to verbose). 
RunspaceId                              : 17f0dc01-c2a9-45ce-812d-5d47688b6650
AuthMechanism                           : Tls, BasicAuth, BasicAuthRequireTLS
Banner                                  : 
BinaryMimeEnabled                       : True
Bindings                                : {12.34.56.78:25}
ChunkingEnabled                         : True
DefaultDomain                           : 
DeliveryStatusNotificationEnabled       : True
EightBitMimeEnabled                     : True
BareLinefeedRejectionEnabled            : False
DomainSecureEnabled                     : False
EnhancedStatusCodesEnabled              : True
LongAddressesEnabled                    : False
OrarEnabled                             : False
SuppressXAnonymousTls                   : False
AdvertiseClientSettings                 : False
Fqdn                                    : mail.MYDOMAIN.com
Comment                                 : 
Enabled                                 : True
ConnectionTimeout                       : 00:10:00
ConnectionInactivityTimeout             : 00:05:00
MessageRateLimit                        : unlimited
MessageRateSource                       : IPAddress
MaxInboundConnection                    : 5000
MaxInboundConnectionPerSource           : 20
MaxInboundConnectionPercentagePerSource : 2
MaxHeaderSize                           : 64 KB (65,536 bytes)
MaxHopCount                             : 60
MaxLocalHopCount                        : 12
MaxLogonFailures                        : 3
MaxMessageSize                          : 100 MB (104,857,600 bytes)
MaxProtocolErrors                       : 5
MaxRecipientsPerMessage                 : 200
PermissionGroups                        : ExchangeUsers, ExchangeServers
PipeliningEnabled                       : True
ProtocolLoggingLevel                    : Verbose
RemoteIPRanges                          : {0.0.0.0-255.255.255.255}
RequireEHLODomain                       : False
RequireTLS                              : False
EnableAuthGSSAPI                        : False
ExtendedProtectionPolicy                : None
LiveCredentialEnabled                   : False
TlsDomainCapabilities                   : {}
Server                                  : MYSERVER
SizeEnabled                             : Enabled
TarpitInterval                          : 00:00:05
MaxAcknowledgementDelay                 : 00:00:30
AdminDisplayName                        : 
ExchangeVersion                         : 0.1 (8.0.535.0)
Name                                    : default MYDOMAIN.com
DistinguishedName                       : CN=default MYDOMAIN.COM,CN=SMTP Receive Connectors,CN=Protocols,CN=MYSERVER,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=My
Company,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=DOMAIN
                                          ,DC=local
Identity                                : SERVER\default MYDOMAIN.COM
Guid                                    : 04d418d8-06f6-4e13-8f3b-439f9c6509b0
ObjectCategory                          : MYDOMAIN.COM/Configuration/Schema/ms-Exch-Smtp-Receive-Connector
ObjectClass                             : {top, msExchSmtpReceiveConnector}
WhenChanged                             : 10/1/2014 3:53:53 PM
WhenCreated                             : 3/1/2012 2:33:10 PM
WhenChangedUTC                          : 10/1/2014 7:53:53 PM
WhenCreatedUTC                          : 3/1/2012 7:33:10 PM
OrganizationId                          : 
OriginatingServer                       : SERVER.MYDOMAIN.COM
IsValid                                 : True
RunspaceId                              : 17f0dc01-c2a9-45ce-812d-5d47688b6650
AuthMechanism                           : Tls, Integrated, BasicAuth, BasicAuthRequireTLS, ExchangeServer
Banner                                  : 
BinaryMimeEnabled                       : True
Bindings                                : {:::25, 0.0.0.0:25}
ChunkingEnabled                         : True
DefaultDomain                           : 
DeliveryStatusNotificationEnabled       : True
EightBitMimeEnabled                     : True
BareLinefeedRejectionEnabled            : False
DomainSecureEnabled                     : False
EnhancedStatusCodesEnabled              : True
LongAddressesEnabled                    : False
OrarEnabled                             : False
SuppressXAnonymousTls                   : False
AdvertiseClientSettings                 : False
Fqdn                                    : SERVER.MYDOMAIN.COM
Comment                                 : 
Enabled                                 : True
ConnectionTimeout                       : 00:10:00
ConnectionInactivityTimeout             : 00:05:00
MessageRateLimit                        : unlimited
MessageRateSource                       : IPAddress
MaxInboundConnection                    : 5000
MaxInboundConnectionPerSource           : unlimited
MaxInboundConnectionPercentagePerSource : 100
MaxHeaderSize                           : 64 KB (65,536 bytes)
MaxHopCount                             : 60
MaxLocalHopCount                        : 12
MaxLogonFailures                        : 3
MaxMessageSize                          : 100 MB (104,857,600 bytes)
MaxProtocolErrors                       : 5
MaxRecipientsPerMessage                 : 5000
PermissionGroups                        : AnonymousUsers, ExchangeUsers, ExchangeServers, ExchangeLegacyServers
PipeliningEnabled                       : True
ProtocolLoggingLevel                    : Verbose
RemoteIPRanges                          : {192.168.1.0(255.255.255.0), ::-ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff, 0.0.0.0-255.255.255.255}
RequireEHLODomain                       : False
RequireTLS                              : False
EnableAuthGSSAPI                        : False
ExtendedProtectionPolicy                : None
LiveCredentialEnabled                   : False
TlsDomainCapabilities                   : {}
Server                                  : MYSERVER
SizeEnabled                             : EnabledWithoutValue
TarpitInterval                          : 00:00:05
MaxAcknowledgementDelay                 : 00:00:30
AdminDisplayName                        : 
ExchangeVersion                         : 0.1 (8.0.535.0)
Name                                    : Default SERVER
DistinguishedName                       : CN=Default SERVER,CN=SMTP Receive Connectors,CN=Protocols,CN=SERVER,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=MY
COMPANY,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=l
                                          ocal
Identity                                : SERVER\Default SERVER
Guid                                    : fc6ab381-1cf9-4edb-bec4-3a2c092cd4e3
ObjectCategory                          : mydomain/Configuration/Schema/ms-Exch-Smtp-Receive-Connector
ObjectClass                             : {top, msExchSmtpReceiveConnector}
WhenChanged                             : 10/1/2014 3:56:23 PM
WhenCreated                             : 2/6/2012 11:51:58 AM
WhenChangedUTC                          : 10/1/2014 7:56:23 PM
WhenCreatedUTC                          : 2/6/2012 4:51:58 PM
OrganizationId                          : 
OriginatingServer                       : SERVER.mydomain.com
IsValid                                 : True
I really don't want to turn off the tarpitting and expose myself to tons of spam, although I do have anti-spam filters running. 
Any thoughts?
Thanks again,
B. Colt
Brian Colt

Similar Messages

  • 550 5.7.1 Command not allowed

    We are having issues with several things at the moment in Exchange 2013.  
    One particular outside email address is returning the following code when replying to an email from within the organization:
    <<< 550 5.7.1 Command not allowed 554 5.0.0 Service unavailable
    The second issue is related as it pulls a similar code.  When one particular user sends an email from her account, or an attached account to a third specific account, she gets the following message:
    Diagnostic code = SubmissionProhibited; Reason code = TransferFailed; Status code = 571
                < #5.7.1 smtp;550 5.7.1 Command not allowed>
    No other user has issues sending to that account.
    The third message happened once today, and is sporadic.  When another user emails a specific group, she gets returned with: Your message can't be delivered because delivery to this address
    is restricted.
    We've had some SMTP issues in the past where it would intermittently not send a message, but I don't know if its related, or how to fix it.  Any suggestions?

    Hello,
    If all these users are trying to send to a specific smtp, you need to contact their administrator to whitelist your domain/users. Some times, they need to add permission to receive external emails to their mailbox, distribution list etc.
    Regards from ExchangeOnline.in|Windows Administrator Area | Skype:[email protected]

  • Remote Server returned '550 5.7.1 Command not allowed'

    I have a user that modified a meeting request that was initially sent by her boss.  She has rights to her boss' calendar.  After modifying the meeting request, she received the following undeliverable.  Any idea where to start troubleshooting?
    Thanks
    Your message wasn't delivered due to a permission or security issue. It may have been rejected by a moderator, the address may only accept email from certain senders, or another restriction
    may be preventing delivery.<o:p></o:p>
    "domain name" gave this error:
    Command not allowed <o:p></o:p>
     

    Hi redman71,
    Thank you for your question.
    We could refer to the following steps to make sure we have grant correct permission for user:
    1.Open Outlook 2013.
    2.Select Calendar.
    3.On the Home tab, select Calendar Permissions.
    4.Select the Permissions tab if it is not already selected.
    5.Select Add. 
    6.Type the name of the person you wish to add (e.g, doe, jane).  Highlight the name that you want to add.
    7.Click the Add button and the user's name will display underlined in the text box to the right.
    8.Click Ok.
    9.Under Permissions you can set the appropriate permissions for the user (e.g., Reviewer, Author, etc.)
    10.Click OK when you are finished selecting the permissions.
    Permission Settings:
    Owner: Create, read, modify, and delete all items, and create subfolders. Can change the permission levels that other people have for the folder. 
    Publishing Editor :Create, read, modify, and delete all items and create subfolders. 
    Editor: Create, read, modify, and delete all items.
    Publishing Author: Create and read items, create subfolders, and modify and delete items and files that you create. (Does not apply to delegates.)
    Author: Create and read items, and modify and delete items and files that you create.
    We could refer to the following link:
    https://technet.microsoft.com/en-us/library/dd298062(v=exchg.150).aspx
    If there are any questions regarding this issue, please be free to let me know. 
    Best Regard,
    Jim
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Jim Xu
    TechNet Community Support

  • '550 5.1.1 relaying not allowed ...how to resolve?

    Using Outllook 2013
    can send ONE email Ok,, but as soon as I have CC or BCC I get this message
    550 5.1.1 relaying not allowed
    any ideas?
    thanks

    Hi,
    Please confirm if the issue only happens when the message is CC or BCC to other users. Also confirm if the issue happens to all users or only specific users, internal users or external users.
    Also check whether there is any transport rule in Exchange server.
    Regards,
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Winnie Liang
    TechNet Community Support

  • SET CHAINED command not allowed within multi-statement transaction

    Hi,
    i need to do one transaction and i am setting autocommit(false) and
    once i am don ewith my 2 inserts i am settins it to true.
    i have like 20 thousand rows and when it is working fine for some inserts but after that it is throwing
    "SET CHAINED command not allowed within multi-statement transaction".
    can anyone please help me.

    You can find some information here:
    http://publib.boulder.ibm.com/infocenter/wsphelp/index.jsp?topic=/com.ibm.websphere.nd.doc/info/ae/ae/rtrb_dsaccess.html
    it's first problem for sybase DB

  • Pdp.p.la command not allowed

    Hi!
    I get the message: "command not allowed "pdp.p.la". (024021)" when I run this command on the command line:
    cr_cli -cmd pdp.p.la -u username -p passwordWhy is that command not allowed? What could I do to run this command?
    My Configuration:
    Windows Server 2000
    Sun N1 SPS 5.2.1
    Thanks in advance
    Daniel

    Hi,
    Perhaps you are looking for
    pdb.p.laThis command will list all the plans.
    For more details, visit the N1 SPS CLI Reference Manual at
    http://docs.sun.com/app/docs/doc/819-4444/6n6jjaepv?a=view
    To list all of the available commands, type the following:
    cr_cli -cmd -lTo list all of the commands that have the same command prefix, use the wildcard character * after the prefix. You might need to escape the * with a backslash (\) or by enclosing it in double quotes. For example, the following command lists all of the hdb commands:
    cr_cli -cmd -l "hdb.*"The CLI commands are grouped in the following categories:
    cat � Categories
    cdb � Component database
    cfg � Configuration generator
    cmp � Comparison engine
    fdb � Folder repository
    hdb � Host repository
    net � Network operations
    pdb � Plan repository
    pe � Plan execution
    plg � Plug-in repository
    rule � Rules for notifications
    udb � User repository
    util � Miscellaneous utilities

  • Sybase:  SET CHAINED command not allowed within multi-statement transaction

    Hello,
    I'm getting the error message "SET CHAINED command not allowed within
    multi-statement transaction" for CMP Entity beans against Sybase.
    The errors appear in my jdbc.log in this order:
    010SM: This database does not support the initial proposed set of
    capabilities, retrying.) SQLState(010SM)
    JZ0EM: End of data.
    JZ0SJ: Metadata accessor information was not found on this database.
    Please install the required tables
    as mentioned in the jConnect documentation.
    010SL: Out-of-date metadata accessor information was found on this
    database. Ask your database administrat
    or to load the latest scripts.) SQLState(010SL)
    SQLState(ZZZZZ) vendor code(226)
    com.sybase.jdbc2.jdbc.SybSQLException: SET CHAINED command not allowed
    within multi-statement transaction.
    I'm using JConnect 5.5, WebLogic 6.1 sp3, Solaris 8, and Sybase 11.
    The weird thing is, the app works on a box running 6.1 sp2 and Win2k
    Prof.
    Any ideas?
    Thanks!
    Dan

    Hi Dan,
    There is a patch for this sybase problem, please contact [email protected] to
    get a temp patch.
    sree
    "Dan Blaner" <[email protected]> wrote in message
    news:[email protected]..
    Hello,
    I'm getting the error message "SET CHAINED command not allowed within
    multi-statement transaction" for CMP Entity beans against Sybase.
    The errors appear in my jdbc.log in this order:
    010SM: This database does not support the initial proposed set of
    capabilities, retrying.) SQLState(010SM)
    JZ0EM: End of data.
    JZ0SJ: Metadata accessor information was not found on this database.
    Please install the required tables
    as mentioned in the jConnect documentation.
    010SL: Out-of-date metadata accessor information was found on this
    database. Ask your database administrat
    or to load the latest scripts.) SQLState(010SL)
    SQLState(ZZZZZ) vendor code(226)
    com.sybase.jdbc2.jdbc.SybSQLException: SET CHAINED command not allowed
    within multi-statement transaction.
    I'm using JConnect 5.5, WebLogic 6.1 sp3, Solaris 8, and Sybase 11.
    The weird thing is, the app works on a box running 6.1 sp2 and Win2k
    Prof.
    Any ideas?
    Thanks!
    Dan

  • I have moved from the US to Norway, and want to change my apple ID to the Norwegian appstore. However, I am not allowed ot change from the US store before I use up my balance, which is 0.17 dollar. The problem is that nothing costs 0.17 dollar.Please help

    I have moved from the US to Norway, and want to change my apple ID to the Norwegian appstore. However, I am not allowed ot change from the US store before I use up my balance, which is 0.17 dollar. The problem is that nothing costs 0.17 dollar and I do no longer have an american visa card, only Norwegian. Is there any way I can erase the credit on my account so I can change the appstore country? Or osmething I can use this credit on? Thank you very much

    Try contacting the store support staff at: http://www.apple.com/emea/support/itunes/contact.html they are usually pretty good at sorting out these issues.

  • Material  xyz not allowed for sales from India

    Hai Gurus,
    can any body give me solution for this....
    i am getting this error in VL01n
    "material  xyz not allowed for sales from India"
    when i click on error it was taxation error...
    and if i cross chk in mm02.xd02 evrything is correct for SP...
    where i am doing mistake
    Kindly Help.......

    Hi Venkat
    Question sounds redundant, but did you maintain tax data in sales org view for Country INDIA ?  Because after you setup Plant in India, you should start seeing country code IN in your tax data view under sales org view of material master, unless you have other plants already setup in Country IN before this one, then you shouldn't get this error.  Reward points if useful.
    regards
    Suri

  • Help please. Iphone was Backed up yesterday. But today's didn't finish. Now, I have a file but it will not allow a restore from said file. And yesterday's is gone. What the hello do I do?

    Help please. Iphone was Backed up yesterday. But today's backup didn't finish. Now, I have a file (marked today) but it will not allow a restore from said file. And yesterday's is gone. What the hello do I do? IS there anyway to get my sms back post restore/update?

    The problem is absolutely not Reader. The problem is that FireFox has stepped in front of Reader and handles all the PDF stuff - wrongly in your case. FireFox is DESIGNED to take over PDF files. But it is not capable of doing IRS forms!
    To start with go back to IE for these forms. When you save them to disk DO NOT DOUBLE CLICK ON THEM until this is fixed. Just open the in the normal way - start Adobe Reader and use Open from the File menu.

  • Photoshop does not open files sent from LR

    Photoshop CS6 Extended does not open files sent from Lightroom. 4.4 on Win 7. What is wrong? PS starts but instead in LR the error "Could not open Photoshop appears.

    BOILERPLATE TEXT:
    Note that this is boilerplate text.
    If you give complete and detailed information about your setup and the issue at hand,
    such as your platform (Mac or Win),
    exact versions of your OS, of Photoshop (not just "CS6", but something like CS6v.13.0.6) and of Bridge,
    your settings in Photoshop > Preference > Performance
    the type of file you were working on,
    machine specs, such as total installed RAM, scratch file HDs, total available HD space, video card specs, including total VRAM installed,
    what troubleshooting steps you have taken so far,
    what error message(s) you receive,
    if having issues opening raw files also the exact camera make and model that generated them,
    if you're having printing issues, indicate the exact make and model of your printer, paper size, image dimensions in pixels (so many pixels wide by so many pixels high). if going through a RIP, specify that too.
    A screen shot of your settings or of the image could be very helpful too,
    etc.,
    someone may be able to help you (not necessarily this poster, who is not a Windows user).
    Please read this FAQ for advice on how to ask your questions correctly for quicker and better answers:
    http://forums.adobe.com/thread/419981?tstart=0
    Thanks!

  • Photoshop does not open file sent from LR

    Photoshop CS6 Extended does not open files sent from Lightroom. 4.4 on Win 7. What is wrong? PS starts but instead in LR the error "Could not open Photoshop' appears.

    BTW, I tried moving the Editor app from the support file into the app folder per fixes on this issue in the past.

  • Not receiving information sent from specific server

    I'm not receiving data sent from a specifc address. Other (non Verizon) users are able to get data from the address. I can send data to it and pinkg and tracert times are good. The vendor needs a check of verion servers to see if there's a specific problem related t otransmitting data from the address. Online Verizon help was of no use since they cant' understand that a ping is only for seeing if you can connect to the servere.
    The specific proble is addressed in the following from the data provider's internet support
     Layer 4(transport layer) traffic is not reaching you from our app server with the address https://os-bo-app04-04.boldchat.com/. They want to know if there's any Verizon issue related to this.

    That's a curious question response from a company. Verizon and any isp are only providing layer 1,2 & 3 of the osi model. Any would verizon be involved in layer 4 issues for a particular website? I would think that answer would be pretty obvious.

  • NX-OS snmp-trap strdata does not return string sent from device to object server

    NX-OS snmp-trap strdata does not return string sent from device to object server
    Applet was created:
        event manage applet TEST_VPC
        description "%ETHPORT-5-IF_DOWN_ADMIN_DOWN"
        event syslog occurs 1 priority 4 pattern "%ETHPORT-5-IF_DOWN_ADMIN_DOWN"
        action 1.0 snmp-trap strdata "Loopback0 is admin down"
    after event is generated (link admin down), trap is sent to snmp server, but string does not appear in received messages:
    2014-03-17T04:29:26: Debug: D-P_M-105-000: 1 trap in queue
    2014-03-17T04:29:26: Debug: D-P_M-105-000: V2/V3 trap/inform received
    2014-03-17T04:29:26: Information: I-P_M-104-000: Number of items in the trap queue is 0
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] ReqId: 1427018637
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] community: xxxx
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] IPaddress: x.x.x.x
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] PeerIPaddress: x.x.x.x
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] ReceivedPort: 162
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] ReceivedTime: 1395044966
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] Protocol: UDP
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] SNMP_Version: 2
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] UpTime: 1166940388
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] Uptime: 1:30:03.88
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] .1.3.6.1.2.1.1.3.0: (1166940388) 135 days, 1:30:03.88
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] notify: .1.3.6.1.4.1.9.9.43.2.0.2
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] .1.3.6.1.6.3.1.1.4.1.0: .1.3.6.1.4.1.9.9.43.2.0.2
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] OID1: .1.3.6.1.4.1.9.9.43.1.1.1.0
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 1: (1166939868) 135 days, 1:29:58.68
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 1_raw: (1166939868) 135 days, 1:29:58.68
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 1_text: (1166939868) 135 days, 1:29:58.68
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 1_hex: (1166939868) 135 days, 1:29:58.68
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] .1.3.6.1.4.1.9.9.43.1.1.1.0: (1166939868) 135 days, 1:29:58.68
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] OID2: .1.3.6.1.4.1.9.9.43.1.1.6.1.6.36
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 2: 4
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 2_raw: 4
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 2_text: 4
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] 2_hex: 4
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] .1.3.6.1.4.1.9.9.43.1.1.6.1.6.36: 4
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] Node: xxx
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] PeerAddress: xxxx
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] EventCount: 360
    2014-03-17T04:29:26: Debug: D-UNK-000-000: [Event Processor] Processing alert {0 remaining} 
    please help figure this out

    This is a CISCO-CONFIG-MAN-MIB trap, not an EEM trap.  I don't think your EEM applet is being triggered since you have that priority argument in there.  Try removing that and leave the syslog pattern alone.  You will see the string as a varbind in the trap.

  • One Yahoo! mail account does not receive email sent from .mac

    OK, this is an odd problem, and any help would be appreciated.
    My girlfriend's Yahoo! mail account does not receive email sent from my .mac address. If I send email from my Gmail or Yahoo! accounts she receives the message. No one else has informed me that they haven't received email from the .mac address. Additionally, the .mac account is in her address book.
    Anyway, has anyone seen a similar pattern with Yahoo! or any other email provider?
    Thanks.
    - Jennings

    Thanks for the reply . . . and yes, the recipient's email provider likely holds the answer.
    However, I was hoping someone here might have had a similar experience and could answer as the email provider is Yahoo, and they are slow in responding to help requests . . . for a period I hosted a personal, paid website through Yahoo Domains and help tickets lingered for several days on multiple occasions (this being the reason the site is no longer hosted by Yahoo). I also doubt Yahoo will expend too much energy resolving a problem for a free email account.
    Anyway, I posted in the Yahoo mail forums, and hopefully something will come-up . . . .

Maybe you are looking for

  • User-defined function in order by?

    Hey guys.  We're trying to port our postgres db to Oracle, and I'm stumbling on this one issue.  We have columns called 'sortSequences', which are arbitrarily long arrays of integers.  For POC purposes, I am using varray(), but that probably won't wo

  • I´ve lost all of the music from my computer and whant to get it back from my iphone, how can I do this?

    Hi I am in need of some helt, I lost my music from my computer and whant to get it back... I´ve got it all in my iphone but don´t know if it is possible to transfer it with a safe application from my iphone to my compyter Hope someone can help tks V

  • IDVD 2 crashing and updating?

    I'm trying to make a DVD, my first, at home. But every time I press delete in iDVD 2 the program crashes though I worked through that. Now when I try to burn the project it crashes too during the encoding phase. I would like to just update the applic

  • Scrap entry for in QA32 confirmation screen.

    we r making entry of scrap in QA32 tcode wiith inspection lot origin 03 -production. when we r confirming the yield as well scrap in the same Tcode QA32 as for first time the scrap qty was 1 . then we r chking the CO11 screen the scra qty appering is

  • NetAuthAgent causing crash/freeze.....

    I have a problem with my laptop totally freezing whenever I try to connect to an external network drive. This post explained the problem: http://discussions.apple.com/message.jspa?messageID=6412555#6412555 I have now discovered it appears to a proces