Username and password arent available due to death

previous owner of iphone was suddenly killed in a auto accident before giving me info (username password) to activate in my name so that i can use phone. what can I do?

Take proof that the deceased was the original purchaser of the iPhone and
proof of how the iPhone came to be yours (signed bill of sale, will, other
court acceptable proof) to Apple where they may assist.

Similar Messages

  • What to do in iPhoto, error when sending pics email, username and password not recognized

    I have imported photos from my camera to iphotos, cool it works great.
    But why when I want to email the pics, I get an error message that states
    my username and password arent recognized??

    In the iPhoto preferences ==> accounts delete the account and renter it
    Or better yet IMHO set Apple mail as your email client in the iPhoto preferences rather than iPhoto
    LN

  • Reporting Services username and password prompting

    We have several branch office locations and one reporting services server. All of the branch office locations can access the reporting services server, but we have one location for the passed week, each time they make a connection to this server, it prompts
    them for a username and password and will not allow them to connect even if the correct username and password is correct.
    I have tried adding the server to the IE intranet/trusted site list. Set IE security on all zones to automatically logon with current username and password.
    What is strange is that this is the only branch office site that is having this issue. It is almost like kerberos is broken for this site location only.
    DOes anyone has any suggestions what could be causing this problem for all computers in this one location. Nothing has changed on their local servers nor have we pushed any updates to the machines.

    Hi bubba1984,
    As per my understanding, I think this issue is caused by Kerberos authentication. Kerberos is an authentication protocol that allows clients that create authentication tokens to associate a specific destination to that token. In the failure case, there is
    a mismatch between the destination specified in the token and the report server process configuration. Due to this mismatch, the underlying Kerberos authentication scheme supported by Windows prevents report server from authenticating the user.
    To fix this issue, please try to remove RSWindowsNegotiate and ensure RSWindowsNTLM is specified in the rsreportserver.config file. For more details, please take the following article as reference:
    http://blogs.msdn.com/b/lukaszp/archive/2008/03/26/solving-the-reporting-services-login-issue-in-the-february-ctp-of-sql-server-2008.aspx
    Hope this helps.
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • Firefox 7.0.1 does not remember/fill in username and password in Mac version although on Windows it works, so it's not the website preventing password being saved. what is up and how can this be fixed ?

    There are several sites where I now have to type in my username and password each time I return, such as turnitin.com. (I'm a teacher and use this for grading). Friefox used to be able to remember this for that site and it still works at my office where I have a windows machine. Not working on my Mac OS 10.6.8 and it is really annoying to have to retype every single time; it's not a financial site or anything so why can't the Firefox browser remember and re enter my info?
    And no, turnitin does not currently support Firefox 7 but it is only up to firefox 4 and up until now firefox at least worked to remember passwords.
    I looked at http://support.mozilla.com/en-US/kb/Username%20and%20password%20not%20remembered and I have checked all the recommended browser settings and am not set to private browsing; the sites where this happens are not set in exceptions to remembering, and they are not set to be cleared automatically
    So, what's up and why doesn't Firefox remember passwords and usernames any longer?

    Now up to Firefox 8 and the problem persists. Cannot go to the www.turnitin.com page and login as I used to do -- Firefox does not remember my username or password.
    Still works on Windows, and with other browsers... It would be great if a fix is available.

  • Usernames and passwords

    Hey I have been really wanting to add an interface were users can create multiple usernames and passwords on my iweb page instead of the password protect feature that only allows 1 username and pass. is this possible?

    You create .htaccess with a text edit application. It's a file with rules for the folder you place it in your server. First off you need to create the file. Since files that start with a "." (period) are hidden OS files in OSX they can not be created in Text Edit. I use TextWrangler to create a text file and save as .htaccess to the Desktop which can then be uploaded to a folder on your host to create rules for the directory its placed in.
    After the file has been saved as .htaccess you will not see it on your Desktop since files that begin with "." are hidden by default in OSX. You can create an automator workflow finder action that uses terminal to display and hide files that begin with "." look here for more info.
    Then check out some different codes you can insert into the .htaccess file. Usually searching Google for desired_feature .htaccess will find what you're looking for. For instance if you search for password protection .htaccess like this then you can find the code and method for creating a password-protected site using .htaccess
    I've never used .htaccess for iDisk and can't say for sure if it's supported for iDisk - EDIT: actually I just tried and it isn't. I should've known this already. In which case if you're using MobileMe you're left at the mercy of their available features. Sorry, man. Time to switch hosts which allow for more dynamic features?
    So now the drumroll question... Where are you hosting your site? You hinted MobileMe but it's not certain. Where you host depends on what programming features, if any, are available.

  • Calling A Secured webservice using Username and password in the Soap header

    I want to call a secured webservice.
    The Username and password should be sent with the payload in the SOAP Header
    as
    <wsse:Security S:mustunderstand="0" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
    <wsse:UsernameToken wsu:Id="SecurityToken-XXXXXXXXXXXXXXXXXXXXXXXXX" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsse:Username>uname</wsse:Username>
    <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">pwd</wsse:Password>
    </wsse:UsernameToken>
    </wsse:Security>
    Can you please send me the steps?
    I tried with giving the username and password under Service Account.
    I tried to create a wspolicy under business service. But nothing works...
    Please help me at the earliest.
    Also please give me steps in sequence.

    Now i made sure that the endpoint is available!
    Now am getting this error:
    <soapenv:Fault>
    <faultcode>soapenv:Server</faultcode>
    <faultstring>BEA-380002: localhost1</faultstring>
    <detail>
    <con:fault xmlns:con="http://www.bea.com/wli/sb/context">
    <con:errorCode>BEA-380002</con:errorCode>
    <con:reason>localhost1</con:reason>
    <con:location>
    <con:node>RouteNode1</con:node>
    <con:path>request-pipeline</con:path>
    </con:location>
    </con:fault>
    </detail>
    </soapenv:Fault>
    Also in the invocation trace i can observe the following things:
    Under Invocation Trace:-
    ========================
         Receiving request =====> Initial Message context
         ===============================================
         under added header:-
         ==================
         <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
         </soap:Header>
         under RouteNode1
    ================
         Route to "TargetMyService_BS"
    $header (request):-
    <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    </soap:Header>
    Under Message Context changes:-
    *===============================*
    I can find this element also:-
    con:security>
    *<con:doOutboundWss>false</con:doOutboundWss>*
    *</con:security>*
    eventhough we enabled ws security, how the above tag can be false?
    I think its getting failed to populate the header with the required login credentials.
    The other doubt i have is:-
    =================
    I have chosen the service account type is static...is this right?

  • BEFW11S4 Wireless-B username and password rejection

    I have a BEFW11S4 Wireless-B router and yesterday my router stopped recognizing my username and password, but only after I log in. I am able to log into the main router configuration page after I type in 192.168.1.1 into my web browser and also able to configure the options under the administration and even the security tab. However when it comes to changing any of the options under the setup tab like "internet connection type" or the "optional settings", I am prompted to enter my username and password. I do this, as normal, but this time it does not accept it and continues to ask for it unitl I get a bright red "unauthorized" screen in internet explorer.  I also can not change anything in the "applications and gaming tab" either without it prompting for a password that is rejected, whether or not the password is right.
    I have updated the firmware to the latest available for this old router, I have reset the router countless times (using the reset button on the back of the router and using the "restore factory defaults" option on the configuration page), and I have unplugged the router countless times as well. I have also tried using Firefox or Opera thinking that it may have been a web browser problem. I have tried many "simple fixes" because I don't know much about routers, but I do know that my router was working fine a couple days ago and I didn't have this problem. I need to change the internet connection type and also forward a few ports but it isn't allowing me to do so . Can anyone please give me advice on what I should do to resolve this problem?
    Any help will be greatly appreciated..

    Hi… This is very common issue when you have upgraded the wrong file. So check the version of your router and download the correct firmware for the same. Reset the router for 1 min and try configuring the same. If not, might be flash memory on the router is corrupted. You need another router.

  • Im trying to listen to a book and it keeps telling me I need to enter my audible account username and password.  I used my apple id and it is not working anyone know what to do?

    Im trying to listen to a book we downloaded from amazon.  When we click on it it says we need to enter out audible username and password.  I used my apple id username and password and it says it is not correct.  I reset this and used it again and it still does not work.  Any ideas?

    Launch iTunes. From the menu bar click Store / View My Account then click Edit Payment Information.
    Make sure the Security Code for you credit card is available and the expiration date is correct, then click Done.

  • HT5439 i can't access my university anyway, how can i add username and password?

    i try to use this solution to apply my university proxy, but it dodn't work. Can u suggest me more about how can i add username and password?

    You should be able to use the OpenVPN Connect app running on your iPad to connect your iPad to the VPN directly. It is an official OpenVPN client for iOS devices.
    In what way is it "not compatible"? Have you tried it? Tunnelblick is an OpenVPN client, so your school's VPN is using the OpenVPN protocol. That means any OpenVPN client should be able to access it. (It is possible, but unlikely, that your school uses encryption that is not available on the iPad, but that would be very unusual.)
    Otherwise, a remote control app on your iPad would let you control your Mac at home. "Back to My Mac", for example, would allow you to control your Mac remotely. The tricky part of this is that usually a VPN is set up to send all Internet traffic via the VPN server, and I'm not sure how that would work with "Back to My Mac".

  • How easy to sniff a public FTP/HTTP username and password?

    Hi IT Colleagues,
    I understand that using plain FTP/HTTP , it is possible to sniff username and password using sniffer like wireshark.
    However, I just to want know how easy to do it.
    I know that in order to sniff , you should be in the same network or subnet as the website or ftp site.
    Regards,
    Jhun

    It is trivially easy to sniff credentials out of FTP and HTTP due to the fact there is no encryption at play. One should also not simply consider the risks of someone running a sniffer on your local area network, or on the local area network of the remote
    server, website or ftp site, but should consider the possibility for traffic to be sniffed along the way. The NSA is doing a rather good job of sniffing all of our traffic, credentials and all! Don't just worry about someone like the NSA though, a malicious
    user on an ISP network, or an administrator of a proxy server could just as easily sniff the plain text traffic.
    Kieran Jacobsen @kjacobsen http://aperturescience.su

  • Entering username and password in URL, 4400g, v5.2 ??

    Hi,
    I am trying to display contents of a website which requires me to login each time i exit the webpage.
    Is there a way to include the username and password in the url itself or is there a way to change the DMP web account to match the username and password which is needed for the website?
    I already tried using the format http://username:[email protected]

    Sorry, this type of functionality is not available on the DMP.
    A lot of the responsibility resides on the Hosting Site on how it
    accepts the authentication or Login credentials.  A web or app savy
    developer could probably develop a App (like for iPhone or iTouch)
    which could bring up a Virtual Keyboard which could be used with
    the DMP-4400G and a supported Touchscreen.  Then the user could
    add the credentials using the touch screen.
    Cheers!
    If this answers your question, Please take time to mark thisdiscussion answered & rate the response.
    Thank You!
    T.

  • Word 2010 prompts for username and password when opening a document on trusted website

    Hi Guys,
    We have a website (not sure if the site is a sharepoint site) on our trusted domain that asked for username and password when trying to access it. I added the site to our trusted sites zone and this resolved the issue however when I try to open word documents
    I get prompted for usernames and password again if I cancel the credentials box the document opens with no issues. 
    Below is some of the steps i have taken
    - Tried opening other non office documents (e.g. PDF, JPEG) and they open with no issues
    - Tried to opening the word documents with a system that only had word pad install and not Office 2010 and the documents open with no issues so it looks like it's an office 2010 problem 
    Can you please advise how I can resolve this issue and if this is a client issue or an issue on the web server thanks

    Hi,
    This issue is caused by the Office suit itself. When Internet Explorer opens an Office document, the appropriate Office application is started with the path of the document. The Office application then tries to access the document directly from
    the server. This differs from other browsers and other file types. Most browsers download the file and call the application to open the file from the local cache. However, when this occurs, if the opened file is changed and saved,
    the changes are only made to the local copy and not to the server copy.
    To establish the richest experience possible, the first thing that the Office application does is communicate with the server to determine the server type and what web authoring protocol is available. The application does this by making
    an OPTIONS request directly to the server.
    As a new process accessing the server, the Office application is required to renegotiate authentication. This method is more secure than a method in which the new process uses an existing authentication that was established by the browser. 
    Please try the following methods:
    An alternative with full functionality but with a calculated risk
    Client approaches that can reduce the impact
    Alternative configurations when the web server does not support DAV or reduced functionality is acceptable
    For more detail information, please refer to the following link:
    http://support.microsoft.com/kb/2019105/en-us
    Thanks
    George Zhao
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click "[email protected]"

  • You do not have access to the printer. use a different username and password - is there a fix?

    Purchased this last night. Difficulty installing and now able to install. Get to the part where you need to put in your username and password. Then I get the you don't have access to printer error. my username and password is correct as I can sign in just fine.
    Windows 7 Pro
    AD014301562
    Advise with a fix as I need to get work done. Not sure why this has been do difficult. If this cannot be resolved I need a refund.
    Thanks
    Tom

    Hi tseymour65,
    Please refer to this FAQ link:Adobe CreatePDF Desktop Printer is no longer available
    Regards,
    Florence

  • 4402 guest users authetication via Web (username and password)

    Hello Everyone,
    We have an issue with Wireless controller model 4402 loaded with 4.0.179.11. This box has stopped authenticating (Layer3 security Web Policy based local usernames and password) last night.
    Steps taken to resolve the issue:-
    1) Created local usernames and password via Web and tried using wireless through Guest ssid, when user enters this information web page loops back to authentication.
    2) Tried authenticating via another Laptop, had no luck.
    3) Changed WLAN SSID Guest from Layer3 security Web Policy to Layer2 Security, created Mac filter table for guest on the Controller. Guest was able to connect to the internet.
    We have not made any configuration change. As this issue affected all Users, we restarting the controller after which issue was resolved. As per my colleagues this has happened couple of times and every time restart fixes this issue.
    Please shed some light on this.
    Regards,
    Mujahid

    Hi Mujahid,
    Just to add a note to the great advice from Richard (5 points for your good work on many posts Richard!)
    Have a look at these bugs that I'm pretty sure we were hitting with this WLC Version as well;
    CSCsi91600 Bug Details
    Internet Explorer redirects to login page with webauth due to cache
    Symptom:
    Client using IE, and web authentication has passed authentication, Policy Manager is in a RUN state, and when the user clicks on the "home" button, or types in the address of their normal homepage, they are continually redirected to the web-auth page
    Conditions:
    Client using IE, and web authentication has passed authentication, Policy Manager is in a RUN state, and when the user clicks on the "home" button, or types in the address of their normal homepage, they are continually redirected to the web-auth page
    Workaround:
    Enable IE client to check for newer versions of stored pages on "every visit to the page" option instead of "automatically" (default).
    Tools -> Internet Options... -> Temporary Internet files -> Settings... -> Check for newer versions of stored pages: Every visit to the page.
    1st Found-In
    4.0(179.11)
    Fixed-In
    4.1(176.6)
    4.1(177.0)
    4.1(181.0)
    4.2(31.0)
    4.2(61.0)
    Related Bugs
    WLC Web-auth homepage leads back to reauth page if redirect URL is used
    In a web-auth deployment with or without guest anchoring. If the redirect url is populated, the users homepage will no longer be able to be reached. Whenever the user navigates back to his homepage it will show the reauth page and the user will no longer be able to reach their homepage. Homepage leads back to reauth page if redirect URL populated
    CSCse90894 Bug Details
    Internet Explorer redirects to login page with webauth due to cache
    Even after the commit of CSCse03666 - which added the following line to the
    default webauth HTML -
    IE 6 continues to redirect its home page back to the webauth login page.
    This is due to a known bug in IE.
    1st Found-In
    4.0(155.5)
    Fixed-In
    3.2(193.4)
    3.2(193.5)
    4.0(206.0)
    4.1(171.0)
    Hope this helps!
    Rob

  • Sharepoint2013 Stop asking for UserName and Password

    Hi,
    I have Installed New sharePoint2013 Server , I face Issue that Sharepoint Site keep asking for UserName and Password aeach Time.
    I set as  windows authentication in both IIS and Central Administration ,
    and I configure The IE and I set Automatic Login with Current Username And Password and I put it in Trusted site  and nothing  change.
    I also have sharepoint 2010 server and when I configure it like above it
    stopped ask me for UserName and Password ,
    Can any one help me what maybe  the problem in SharePoint server2013.
    thank you,,,

    Hi,
    Try following these steps:
    Adding the site to Local Intranet Zone: 
    Navigate to Tools > Internet Options
    Under Security tab, navigate to Local Intranet > Sites > Advanced. Enter the URL of your SharePoint site and click Add. Uncheck theRequire server
    verification (https:) for all sites in this zone box and click Close
    Adding the entry to the Credentials Manager: 
    Go to Start > Run and type in control keymgr.dll to open the Windows key manager.
    Alternatevily: navigate to Contorl Panel > User Accounts > Manager Windows Credentials
    Select Add a generic credential
    Add your SharePoint site URL, login and password to the corresponding fields. If this entry already exists, edit it to have your login credentials. 
    Reboot the computer.
    If you are missing the Add button, you may want to modify Windows Registry to be able to save the password.
    Note: for editing Windows Registry, administrator rights are required. Editing Windows Registry is not safe and you will perform it at your own risk.
    In Windows, go to Start > Run and enter regedit.
    Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\.
    Find the DisableDomainCreds entry. A value of 1 (enabled) will prevent you from saving new credentials. 
    Change the value to 0 and reboot. Now you should have the Add button available. Note that 0 is the default value.
    Also check the LmCompatibilityLevel entry. It should be set to 3, which is the default value. If you have another value, change it to 3. If it does not
    work with 3, then also try it with 2.
    Reboot the computer to apply changes.
    Ref: http://hosting.intermedia.net/support/kb/?id=1668
    If this helped you resolve your issue, please mark it Answered

Maybe you are looking for