Users logon issue

Hello ALL,
In pec 4 to 5 users used to logon through same user id previously but now they are not able to logon together from that user id plz help me out in this in brief.
Regards

Check the settings of the profile parameter in RZ11- login/disable_multi_gui_login
Below is from SAP help for your reference
Parameter description :
If this parameter is set to value 1, multiple dialog logons to  (in the same client and under the same user name) are blocked by the system:
When the system recognizes a multiple logon, it displays a dialog box with the options "Terminate the current sessions" or
"Terminate this logon".
This parameter works with SAPgui logons.
System logons using the Remote Function Call (RFC) are controlled using the parameter %%login/disable_multi_rfc_login%%.
Logons with SERVICE user master records are also not subject to the mulitple logons check.

Similar Messages

  • Logon issues - 2 users (G4 + G5) migrated to MacBookPro = 3 login profiles

    So have finally upgraded to a MacBook Pro 17" i7 and have migrated user info from my previous models (PowerBook G4 17" and a PowerG5 - both separate users/logins).
    My new MacBook Pro has a separate identity.
    I've been using Microsoft for Mac 04 on both the G4 + G5 since 2004 and I understand that this should still be usable on the MacBook Pro (yes Microsoft Office for Mac, including Rosetta, is installed on MacBook Pro).
    I have loaded Microsoft Office onto the MacBook Pro login - but Microsoft does not work - it just freezes mid loading of software application i.e. Word, Excel, Entourage or PowerPoint! When I attempted to open Entourage it came up with "unable to use with this identity".
    Am I right in assuming that this is because my Microsoft office software is not licenced for "another Mac"?
    If so I guess I would need to delete Microsoft from the G4 + G5 user environments thereby allowing only the MacBook Pro authority to access the software?
    I really want/need to import user info from all previous Macs esp Entourage Project Centre (contacts, related client work files etc).
    Have saved all data (and preferences) from G4 + G5 onto an external Hard Drive as well. So just would like some pointers on how to best sort the above issues.
    *Is there a better solution?* - other than switching to iWork
    (I know, I know - switch to iWork instead is clearly an option. I do have that loaded as well but I still need to access Microsoft Office when clients send their 40pg documents to me in Word and all their formatting is out of whack in Pages!!! In order to open in word I currently have to switch user logons and access document separately.
    Is the following a plausible option?
    Delete/remove/uninstall Office from G4 + G5 login environments thereby allowing only the MacBook Pro environment the authority to use Microsoft Office.
    If so, how do I integrate my G4 + G5 user preferences (i.e. Entourage mail, client contacts, project info and linked documents) into my MacBook Pro User ID?
    Would really appreciate some guidance ...
    Thanks

    Have you tried simply running disk utility and repairing permissions?

  • Cannot open database "ReportServer" requested by the login. The login failed. Login failed for user 'USER LOGON'

    I want to grant permissions to all domain users to view reports on our Report Server. Domain users are able to access our Report Server URL and folder, but when they click on a report item they get an error message: 
    "Cannot open database "ReportServer" requested by the login. The login failed. Login failed for user 'USER LOGON'"
    I'm using windows authentication and configured the local service account in SSReportS Config Manager as the credentials to connect to the Report Server DB. 
    Can someone please help how I should properly do this step by step to give all domain users permissions to view a report in SSRS?
    Thanks much! - Rookie DBA

    Hi IWAR,
    The error message "Cannot open database "ReportServer" requested by the login. The login failed. Login failed for user 'USER LOGON'" means the user 'USER LOGON' does not have permissions to access the "ReportServer" database.
    To fix this issue, please verify that the user has a valid database user login. For more details, please refer to the following steps.
    In SQL Server Management Studio, open Object Explorer and expand the Databases folder.
    Expand the database in which to create the new database user.
    Right-click the Security folder, point to New, and then click User.
    On the General page, enter a name for the new user in the User name box.
    In the Login name box, enter the name of a SQL Server login to map to the database user.
    Click OK.
    Reference:
    http://technet.microsoft.com/en-us/library/ms156468(v=sql.105).aspx
    Hope this helps.
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • GPO Run these programs at user logon not taking effect when configured in Computer Configuration section

    [EDIT 20140207]:
    I found that the default domain policy sets "run these programs at user logon" and (other than I expected) not BOTH GPO settings become active, but the setting from the default domain policy overrides the setting from my new GPO. So I think I have
    found the answer myself.
    When on our W2k8-R2 DC I create a new GPO and configure
    "Computer Configuration/Policies/Windows Settings/Administrative Templates/System/Logon/run these programs at user logon" to "c:\windows\system32\notepad.exe" (just for testing) it won't take effect on Win 7 SP1, no matter what the Security
    Filtering options are.
    It seems other settings (in the very same GPO) become active but "run these programs at user login" from the computer policies section doesn't. I configure the very same setting in the section "user policies" instead and add "Authenticated
    Users" to Security Filtering, the program will be started. But that's not what I need.
    I can reproduce the issue, here are the exact steps:
    create a new group "group-a" for later security filtering
    create a new GPO
    in the new GPO set "Computer Configuration/Policies/Windows Settings/Administrative Templates/System/Logon/run these programs at user logon" to "c:\windows\system32\notepad.exe"
    for setting the scope remove "authenticated users" from Security Filtering and add "group-a" instead
    link the GPO to the domain root
    make "test computer" a member of "group-a"
    on "test computer" run "gpupdate /force", reboot, log in
    Issue: notepad is not being started.
    What I'm aiming for is obvious: Depending on the membership of group-a I want to configure certain programs that should be started whenever a user logs in.
    gpresult /R returns that it would be applying the GPO. (It actually is but the setting "run these programs at user login" is not being applied.)
    For debugging I started MMC / RSoP on one of the machines on which the GPO should have been applied and found that "run these programs at user login" is not set (which seems to be the reason why the GPO won't work on the machines).
    Searching the web I found similar reports
    [1] [2] but no solution was found and the user used a workaround instead.
    If I change the GPO so that I use the very same setting in "user configuration" instead of "computer configuration" it works as long as I add "authenticated users" to the Security Filtering. But then the GPO is applied to all users
    and not only to the ones using computers which are members of group-a. According to this howto [3] I should not remove "authenticated users" but alter the security setting instead. However, the howto seems to be aimed ad w2k3 and using Win2k8 I cannot
    find security settings "apply" for "authenticated users" so I cannot remove that setting, there's only "read" or "read and modify".
    So two questions:
    1. Why doesn't it work when using "computer settings"
    2. What about that Security Filtering with removing "authenticated users" and using group-a instead?
    T.
    [1] http://social.technet.microsoft.com/Forums/windows/en-US/0e280490-fba6-4ced-aba5-ae49c60e44bd/computer-gpo-run-these-programs-at-user-logon-not-working-as-intended-on-win7-clients?forum=w7itproinstall
    [2] http://social.technet.microsoft.com/Forums/windows/en-US/8cb78bf8-33ec-461e-8604-32d82d016685/run-these-programs-at-user-logon?forum=winserverGP
    [3] http://www.grouppolicy.biz/2010/05/how-to-apply-a-group-policy-object-to-individual-users-or-computer/

    Hi,
    sounds like you find the answer already.
    If you have any further question, please feel free to let me know.
    Have a nice day!
    If you have any feedback on our support, please click
    here
    Alex Zhao
    TechNet Community Support

  • End User Logon

    Hi Experts,
    We have a issue with End user logon link.End user link is embedded in
    portal. We have maintained guest user as well with all respective web-
    services enabled. Data source is LDAP and authentication is NO.
    Let me explain the scenario as:
    1)When user1 clicks on link to raise any access request , it gives
    error as attached. Although user1 exist in LDAP and has account in
    GRC system with GRC base roles. It gives error as attached
    (1st Image).There are 2 screenshot in attachment.
    2)But when I assign SAP_ALL to this user1 in GRC , it clears the
    authentication page without any issue.
    3)When user is in LDAP, but has no account in GRC , it gives error as
    attached(2nd Image)
    4)Testing the webservice GRAC_UIB_ENDUSER works fine and any user
    existing in LDAP able to authenticate the login.
    We are in GRCAC 10.0 SP13.
    Guest user has been given SAP_ALL. Appreciate your thoght on this
    Thnaks,
    Mamoon

    Hi Prasant/Colleen,
    We have tried SAP_ALL and S_LDAP authorization to guest user. But problem still persist.
    Although testing the enduser link from SICF works fine without any issue. But the same link when embedded in portal throws error.
    Any suggestion here...
    Thanks,
    Mamoon

  • Error when setting GPO Display information about previous logon during user logon on Wins 7

    We recently try to deploy a GPO on our network (All Server 2008 and Windows 7) to show previous logons during
    user logon. The setting is located in Computer Configuration| Policies |
    Administrative Templates | Windows Components | Windows Logon Options | Display
    information about previous logons during user logon = Enabled. Our domain
    level is set to Windows Server 2008. I verified that it is Windows Server 2008
    on Domain and Trust.
    Here is the article about this setting
    Active Directory Domain Services: Last Interactive
    Logon
    But after we deploy the setting, we are no longer able to login
    to any of our windows 7 machines. All of them got an error message said :
    “Security policies on this computer are set to display information about the
    last interactive logon. Windows could not retrieve this information. Please
    contact your network administrator for assistance.”
    The setting
    worked on windows server 2008. I was able to login to DC and revise the setting,
    so we can log back in the windows 7 machines.
    Anyone has experience this
    issue before? I looked up all of the web and only thing they said is to make
    sure the domain functional level must be set to Windows Server 2008, which it
    is.

    Hi,
    Have we also applied this setting to domain controllers?  To make this policy work properly, we also need to apply this setting to domain controllers. If not, users will not be able to log on to the system.
    Regarding this point, the following article can also be referred to for more information.
    Group Policy Setting of the Week 35 – Display information about previous logons during user logon
    http://www.grouppolicy.biz/2010/07/group-policy-setting-of-the-week-35display-information-about-previous-logons-during-user-logon/
    Best regards,
    Frank Shen

  • Programmatic webdav/unc access requires user logon to windows server 2008 R2

    I have an automated process (a .net windows service) that connects to sharepoint document library via a UNC (\\mysharepointsite\doclib).  When the machine is rebooted,
    accessing this folder results in a  System.IO.IOException: The network name cannot be found exception.
    However, if we log into the windows server 2008 r2 machine under the account that the service is running on, it starts working, and continues to work even when we log out.  It continues to work until we reboot the computer.
    I've already run into and solved other user-centric fixes for 2008.  For example, the "Desktop Experience" feature is required to browse the path and all, and unchecking "automatically detect settings" significantly speeds up browsing of these paths. 
    However, I'm not sure what user logon initializes that would be fixing this problem.

    I can further simplify this.  The following command will fail initially:
    dir \\myspserver\mypath
    However, running the same command after browsing to the same path in windows explorer succeeds.  At this point I've eliminated the programming as an issue so i will try to post a similar question on technet.  However, please let me know if anybody
    has any further info.

  • Win 8.1 domain logon issue

    Hi,
    we're having an issue that is affecting logons in windows 8.1 only. It seems that after the user accounts password is changed in any way the user can no longer logon to any windows 8.1 machine with a pre-existing profile, logon halts at the welcome screen
    with the spinning dots. There are no logon errors as such it simply does not progress and I have left it for a significant amount of time, also there are no errors in the DC event logs and the logon events are appearing.
    As said the issue is only affecting 8.1 it does not affect win 8.0 unpatched or our win 7 devices.
    All DC's run server 2008 r2 fully patched FFL/DFL are set to R2.

    Hi there,
    We are having the exact same problem on our domain.
    We first noticed this issue when we upgraded our workstations to windows 8. I was hoping that upgrading to windows 8.1 would fix the issue but sadly it doesn't. This is causing us major hassle on our domain.
    It only affects people with local profiles... our students use mandatory profiles and they are not affected.
    Our DCs are 2012 R2. 
    We use the tool delprof2 to remotely remove user profiles however this is a hassle as the user might have logged into 10 different workstations which we have to remove them all.
    I have trawled google but cannot find any information on this. At our yearly microsoft meeting i asked our regional guy and he couldn't believe the issue. He had never heard anything like this before.
    From the eventvwr, the only thing i can see is that it is not finishing the load of the user profile. Under user profile service events it shows this:
    Registry file C:\Users\USERNAME\AppData\Local\Microsoft\Windows\\UsrClass.dat is loaded at HKU\S-1-5-21-198620398-3206316445-2472742097-1144_Classes.
    But then it does not show: Finished processing user logon notification on session 1.
    Not other events are logged.
    We hadn't changed any GPOs before the upgrade to windows 8.

  • User logon count

    I am trying to get user logon count
    I am able to run a command:
    Get-QADUser username -properties logoncount | select logoncount
    and get a complete count. What if i need to get a number for a week? or a month?
    Thank you.

    Hi Ogeccut,
    You can query the logon information from event log, then filter the username and logon time, this function get-historylogon is for your reference:
    PowerShell
    Script to fetch Logon/Logoff user on particular server {Get-WinEvent} {Get-EventLog}
    If there is anything else regarding this issue, please feel free to post back.
    If you have any feedback on our support, please click here.
    Best Regards,
    Anna Wang
    TechNet Community Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • User Logon Time (msec) Alert

    Hi,
    I'm getting User Logon Time (msec) Alerts, and the connections are slow!
    Where can I go to see more about what is causing the slow logons?
    Any log files?
    I'm running 10.1 on Windows 2003
    Thanks!
    Gene

    Sorry to pull an old thread, but I am having a similar problem.
    Running 10.2.0.3 (single instance installed with dbconsole service) on windows 2003 x64.
    I see this Alert after loggin in to OEM: User logon time is 2875 msecs.
    Logon times for applications via sqlplus/sqlnet/odbc etc are fine, it's the OEM logon time that is very slow. All other logons are immediate.
    It always takes 2-3 seconds at least (sometimes longer) to login to OEM, and it also most of the time takes as long to load the "home", "performance" tabs and even the administration & maintenance tabs sometimes.
    It is very inconsistent, sometimes the "home" tab will load right away, but most of the time it will take 3-4 seconds to load.
    I get the same problem when logging on to OEM from the localhost where the server is installed, and the same issue using Internet Explorer or Firefox.
    Thanks for any help.

  • Waiting for user logon...

    Hi,
    we're currently experiencing issues with random applications refusing to install with the message 'Waiting for user logon'. I'm seeing this in Software Center so obviously someone is logged on. It doesn't seem to matter if I'm logged in via RDP or directly
    on the pc. I've gone through the basics with the deployment monitoring tool and skimmed through some logs but nothing jumps out.
    I have to admit, I don't know a lot about sccm 2012 as it's no longer my area so my experience and training is mostly limited to sms / sccm 2007. I do know that the current guys running know very little and anything that doesn't work is a "known microsoft
    issue" - only they can never point you to a KB. I now work mostly in remediation of legacy apps to win 7 / x64 but being as it's not installing it's considered broken so naturally it has become my problem.
    Any help with this would be greatly appreciated!

    I attempted a CCMRepair on this client, and it didn't make a difference. I haven't yet uninstalled and reinstalled the client completely yet. 
    The CcmExec log shows (every time user logs in), that there's a login detected, and it shows it on session 2:
    Registering for Logon/Logoff notifications.
    Found user S-1-5-21-4083790691-3944967354-608316658-65900 on session 2
    Added CCM (user, session) is: (S-1-5-21-4083790691-3944967354-608316658-65900,2).
    No cached user during RegisterForLogon.
    New CCM (user, session) is: (S-1-5-21-4083790691-3944967354-608316658-65900,2).
    User 'S-1-5-21-4083790691-3944967354-608316658-65900' is logged on to session 2 during RegisterForLogon.
    Watching the other sccm logs as it attempts to install this application that's currently Waiting for User Logon, it essentially does this several times a second for a while. This is 10 minutes after the login log noted above. It is showing the correct
    user SID, but no session (-1). The logs were merged chronologically, and the log is noted at the end of each line where it came from.
    State message(State ID : 2002) with TopicType 1702 and TopicId MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25/5 has been recorded for S-1-5-21-4083790691-3944967354-608316658-65900
    StateMessage
    The target instance path is CCM_Application.Id="MyVendorId/Application_4a14ecbe-f411-41a6-b096-d0625d462d25",Revision="5",IsMachineTarget=0
    CCMSDKProviderRaising client SDK event for class CCM_Application, instance CCM_Application.Id="MyVendorId/Application_4a14ecbe-f411-41a6-b096-d0625d462d25",Revision="5",IsMachineTarget=0,
    actionType 23l, value , user S-1-5-21-4083790691-3944967354-608316658-65900, session 4294967295l, level 0l, verbosity 30l
    CIAgentState message with TopicType 1702 and TopicId MyVendorId/Application_4a14ecbe-f411-41a6-b096-d0625d462d25/5 has been updated
    StateMessage
    The action type is 23
    CCMSDKProvider
    The user SID is S-1-5-21-4083790691-3944967354-608316658-65900
    CCMSDKProviderThe logon session ID is -1
    CCMSDKProvider
    The message level is 0
    CCMSDKProvider
    The verbosity is 30
    CCMSDKProvider
    The value is
    CCMSDKProviderJob({E9FD9460-DC59-434D-9661-45C96253174E}): Setting
    priority to 5 : Task(MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25.5.Enforce)
    CIAgent
    CCIStateStore::SendStateMessages - ModelName: MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25, Version:5 UserID:S-1-5-21-4083790691-3944967354-608316658-65900, Priority: 5
    CIStateStore
    CIStateStore
    An existing CI state is changed
    CIStateStore
    [MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25:5] CIEnforceState changed: Enforcing --> WaitingForUserLogon
    CIStateStore
    [MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25:5] AreDetailsUpdated: No
    CIStateStore
    CIStateStore
    GetAllInstances - 1302 instance(s) of 'CCM_StateMsg' found
    StateMessageProvider
    State message with TopicType 1701 and TopicId MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25/5 has been updated
    StateMessageGetAllInstances - 1302 instance(s) of 'CCM_StateMsg' found
    StateMessageProvider
    Job({2C94A554-48CE-4CB6-9B70-6AC79B8A6B58}): Already Completed : Task(MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25.5.Enforce)
    CIAgentCCIStateStore::SendStateMessages - ModelName: MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25,
    Version:5 UserID:S-1-5-21-4083790691-3944967354-608316658-65900, Priority: 5
    CIStateStore
    CIStateStore
    An existing CI state is changed
    CIStateStore[MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25:5]
    CIEnforceState changed: WaitingForUserLogon --> Enforcing
    CIStateStore[MyVendorId/RequiredApplication_4a14ecbe-f411-41a6-b096-d0625d462d25:5]
    AreDetailsUpdated: No
    CIStateStore

  • Drill down functionality logon issue.

    Hi Experts,
    Recently we implemented SAP NW04s EP 7.0 and SAP BW.
    We are following SAP logon tickets mechanism. We created a System Object in Portal to display the BW reports on the Portal.
    Users can logon to the Port6al and access the BW iViews and execute the BW reports properly. All the functionalities are working fine except for the BW Drill down fucntionality. When the users logon to the portal with their UserId and Password they can execute the normal BW Reports. But when the users drilldown the report it is asking to enter BW System User id and Password again.
    This logon issue happening for only BW Drilldown reports created either with local  BW system Or source systems R/3, CRM etc..
    The portal certificates were imported properly on the BW system in the cert list, ACL list, profile parameters are specified correctly.
    Regards
    Ravi

    Hello Ravi,
    Am not sure if this will work but you can try resetting the BW password.
    We have faced an issue on similar lines which got resolved by resetting backend system password.
    Let me know what happens.
    Regards,
    Ritu

  • Help! user logon?????

    I have created a user logon at some point to be able to create my email accounts on my Torch, but since then I've done a backup and it's logged me out of it and now I cannot remember my user name.  I can't even get my password as I need my user name to get this.
    Please let me know how I find out what my user name is?  I've tried all sorts of combinations without luck.  
    Thanks

    Hi and Welcome to the Community!
    From what you describe, it is your BIS account credentials that you need. Your BIS account is managed by your mobile service provider, so you need to contact them for assistance.
    Good luck!
    Occam's Razor nearly always applies when troubleshooting technology issues!
    If anyone has been helpful to you, please show your appreciation by clicking the button inside of their post. Please click here and read, along with the threads to which it links, for helpful information to guide you as you proceed. I always recommend that you treat your BlackBerry like any other computing device, including using a regular backup schedule...click here for an article with instructions.
    Join our BBM Channels
    BSCF General Channel
    PIN: C0001B7B4   Display/Scan Bar Code
    Knowledge Base Updates
    PIN: C0005A9AA   Display/Scan Bar Code

  • Can LabVIEW run as a service on WinNT kernels [without a user logon]?

    Is it possible to run LabVIEW as a service on a WinNT kernel [NT 4.0, 2000, or 2003]?
    I.e. is it possible to run LabVIEW without a user logging on?
    Or must there always be a user logged on before LabVIEW can be run?
    Also, if standard-issue National Instruments LabVIEW cannot run as a service, then are there any third party products [maybe from Endevo, or Vogel Automatisierungstechnik] that have the ability to create something like a "LabVIEW-lite" that can run as a service [without a user logon]?
    Thanks!

    Windows
    =======
    LabVIEW code can run within a service, but LV does not support being built as a service.
    What is the difference? An NT Service requires a special exported API and integration with the NT Service Manager. We do not build that kind of EXE, just the regular EXE. However, you can build your LV application into a DLL and then load that up from your own service host EXE.
    However, there are a couple of gotcha's that happen when running as a service. First remember that you cannot have any UI - so if any of your VI's attempt to open their front panel, you are going to be in trouble. Second, there is an issue with pumping Windows messages in LV right now. See my blog article on ASP.NET and LV (which is LV running in a service - the aspnet_wp.exe service). My blog link is in my signature.
    Also remember that while a service doesn't need a user to log in, it itself is going to log into Windows to get the security credentials. You'll need to think about what credentials you want the application running under when you configure the NT service. Remember, Local System, which is the default, means that you have super user priv. on the local machine, but no NT Network permissions. It is generally a good idea to create an NT Workgroup or Domain account specifically for the service so that you can control what permissions it has.
    Other Platforms
    ===============
    Linux and Solaris daemons are a bit more straightforward and so, I think, both the EXE and DLL should work. However, I haven't done daemon work in over 10 years so I won't promise anything
    I have never worked on a Mac so I have no idea. But X is really a Unix OS so I imagine it would be the same as Linux. However, for all platforms supported by LV, building into a library and then calling the library from the OS's service host *should* work. Just the same rules about the UI.
    Brian Tyler
    http://detritus.blogs.com/lycangeek

  • User Logon Name domain list

    We are in the process of turning on DirSync and later ADFS. I've been on the phone with MS and have a question. After running DirSync the program was changing our user logon names because our actual internal/local domain was not verified within the Azure/Office
    365 systems. So, I'm looking into different options as to how to fix this.
    Quick description of our domain.
    Server 2008 R2 native Empty root with all everything in the child domain. So company.domain.com. With all users and everything being in the company domain. This is actually a different name then our email domain which we'll say is email.com.
    The domain we have verified in the Office 365 environment is email.com. While we have registered domain.com on the public internet we have no records defined. Everything external is in the email.com public domain.
    In troubleshooting our dirsync user issue the engineer opened the users property page in AD users and computers. From there he went to the "Account" tab.
    There it showed the User logon name: user1 @company.domain.com with a down arrow. I've looked at the pull down before and I've seen two options... domain.com and company.domain.com... I've always assumed just because these are our two onsite
    local domains that my DC's know about.  Well, he picked the pull down and there were three options... the two internal domains PLUS email.com. I have no idea when that showed up. He mentioned if we set the users
    UPN there to email.com instead of company.domain.com dirsync would work properly... And we tested that and it did.
    My question is what determines this drop down list? And what are the ramifications of changing my internal users to that email.com domain.
    I've tested logging into various PC's on site after I changed a test user to that email.com domain and everything seems to still work fine. I have access to corp data, email... I can't find an issue.  
    Can anyone enlighten me with this?
    Sorry for the long description... I hope I've been relatively clear...
    Thanks in advance
    RS 

    Respectfully,
    While the original problem described was related to Office 365, my question is 100% Directory Services related and has nothing to do with Office 365. I'm sorry if my post was misleading. 
    In Active Directory Users and Computers, in a user objects properties page, under the "Account" tab.  At the very top it shows
    User logon name:
    <<USER LOGON>> a separation and a <<@domain>> box.  With a pull down list populated with what I thought were the domains in the local AD forest. 
    My question is what populates or what determines what is listed in this pull down... As stated, I thought it's populated with the Active Directory domains in the local AD forest. But, the pull down in my case has one extra...
    @company.domain.com (default and my primary AD domain)
    @domain.com (my empty root domain in my AD forest)
    @email.com (I have no AD domain for this but it is my primary email domain)
    I thought about this last night and I know Exchange is very integrated into AD... So does Exchange input its primary email domain into this AD pull down list as well? I have Exchange 2010 on site.
    Thanks
    RS

Maybe you are looking for

  • After upgrading to iOS 8.1.1 my iPhone 5s is saying no service what do I do?

    HELPMe Please

  • Mapping problems with custom characteristics in CCM

    Hello, We are on SRM5.0 CCM2.0 and I have created three custom characteristics with related OCI fields. These characteristics have been uploaded in the catalogs and mapped on schema level in supplier catalog and procurement catalog. When uplaoding it

  • Problem in uploading PDF file greater than 450Kb in portals

    Hi All,         There is aproblem when we upload a PDF file of size greater than 450 KB in portals,it shows some error. Do i need to change any server settings for this or any other configuration is required. Help will be appreciated Thanks in Advanc

  • HTMLB with CSS?

    Can I combime HTMLB and CSS? (i.e., I want to make sure that all the buttons across multiple pages have the same color etc.) It seems that combining HTMLB and CSS is not recommended because there hardly any documentation on this. So, is there a recom

  • Mail vs. new OS

    Sooooo, I just downloaded 10.5.6 like a good soldier, but after restarting Mail won't cooperate. When I open the app the viewer won't open, and when I select new viewer none of my old messages are not there. Big Deal for me. What's more, it won't con