Using EWS on Office 365 ends in 'ErrorTooManyObjectsOpened'

Hello,
we have a problem with our sync-tool which is using the EWS to sync appointments between our calender and the exchange calender. One "service" account is in use to access the calender of users which will be synchronized and this is not done
via impersonation. This works fine on the most customer setups, regardless if it is a local exchange system or a Office 365 account. 
Now we have one customer that get's an error while loading properties for items. The error message is 'ErrorTooManyObjectsOpened'. So but this does not happen to all of the 20 users. Just a few, around 20 % get this error. Also if we temporary disable
all users expect one which gets the error. 
What makes me also very "confuse" is, that we can use FindItems/FindAppointments without errors and the following LoadPropertiesForItems
get's the error. 
Dim nPropertySet As New PropertySet(BasePropertySet.FirstClassProperties, nAdditionalProperties)
nPropertySet.BasePropertySet = BasePropertySet.FirstClassProperties
FindResult = Service.FindAppointments(New FolderId(WellKnownFolderName.Calendar, New Mailbox(MyUser.User.Email)), nCalenderView)
For Each ObjAppointment As Appointment In nFindResult.Items
ItemList.Add(ObjAppointment)
Next
Service.LoadPropertiesForItems(ItemList, nPropertySet)
We are using the EWS Managed API to access the EWS.
I found
another post with this error, but the solutions does not work for us. We have done the "break" between the calls with a bigger resolution of 120sek every 5 users, but it does not work.
So it looks like there is another limitation that I don't know yet.

>>What makes me also very "confuse" is, that we can use FindItems/FindAppointments
without errors and the following LoadPropertiesForItemsget's the error.
What happens when you do LoadPropertiesForItems is that it does a batch GetItem Operation. The error is a throttling error telling you that you have too many items open so doing a batch GetItem for too many objects would make sense (where as FindItems is
just one op), putting in a time break probably won't help in this regards what you should look at doing is dialing back your batch size eg the number of Items you do a
LoadPropertiesForItems on. Instead of working backwards I would suggest working up eg start with batches of 50 items and see if you get the same problem, if not increase this until you find the tipping point. Concurrency can be issue here if
you have multiple threads using the same account you can still only be allowed to open 1000 Items open per account (this would be a big problem if you had a FindItems and GetItem request done concurrently using the same account).
Have you tried using the X-AnchorMailbox header ?
http://msdn.microsoft.com/en-us/library/office/dn458789(v=exchg.150).aspx . This header affects that way the request is load balenced and proxied if your accessing a Mailbox other then the secuirty context being used. I would suggest you try using
the X-AnchorMailbox header and target the Mailbox your attempting to access. 
The other thing you can do is that each request has a unique RequestId
http://blogs.msdn.com/b/exchangedev/archive/2012/06/18/exchange-web-services-managed-api-1-2-1-now-released.aspx which can
then be used to find any server side issues in the EWSLogs on the server. So you could open a support request with Microsoft and ask them to check why this is failing based on the RequestId. 
Cheers
Glen

Similar Messages

  • I use Outlook Webmail, office 365 for two mailboxes. In one when I send an email it hides the top menu bar where you click send etc, meaning I cannot send email

    This works fine in the first of two inboxes I use. But in the second it does not. There should be no difference between the two as both are the same mailbox essentially (Microsoft Outlook 365).
    It happened on both my home firefox and office firefox. It works fine in Chrome.

    My organization is experiencing the same issue.
    Specifically, the missing Send Button Tool bar. I can share what we have found in our troubleshooting.
    The issue appears to be related to how the page information (specifically the Send Tool bar) is cached in FireFox.
    For example, if you follow the work-around described of using the F11 function key to take the browser window full-screen, the Send Tool bar appears. If you then sign-out while still in full screen, the tool bar info is cached – and on each subsequent launching of OWA, the Tool bar will show up; even if you resize the window to anything other than full screen or maximized. That is, once you successfully get the Tool bar – it stays working on subsequent sign on.
    At that point, the tool bar will continue to show up until the FireFox cache is next cleared. For example, if you sign out, then clear the cache – the problem will return on your next sign in. Apparently, a reboot will also clear the cache in some cases, again returning the issue at next sign on.
    We are also seeing what appears to be a memory leak. For example, if you look at the amount of memory in use by firefox when everything is working correctly (with the tool bar) – we see RAM allocation of around 200Mb. But if you are experiencing the missing tool bar – we see RAM allocation to firefox grow continually; even to the point of 1+GB. At that level, we have seen the app hang the OS on our XP machines with small on board RAM.
    I have also confirmed that the version of FireFox does not seem to matter. I can reproduce the issue in v17.x and v24.x.
    Lastly, we have been using FireFox to access OWA/Office365 for a couple of months now. This issue just presented itself in the last few days – aprox 09/15/2013 or so.
    I don’t have a solution. Just wanted to share what we have found.

  • Removing ADFS (used for an Office 365 test)

    There isn't a whole lot of info out there about removing ADFS.
    My initial thoughts were that it would be easy enough just to remove it, but it seems that you have to run Convert-MsolDomainToStandard and this for some reason resets your users' passwords. Have I got that right?
    Ridiculous if true.
    So our situations is we have a test Office365/ADFS system in a subdomain presently. We're consolidating AD to the root domain and then installing ADFS/O365 in anger with that domain.
    I'm thinking we can get away with leaving the current O365/ADFS in place and just migrating the users out of there, then decommissioning ADFS at our leisure. Also, at any point we can configure the new tenancy in the root domain.
    Am I missing anything or am I incorrect anywhere?
    Many thanks,
    F.

    Can you clarify a few of things first?
    What do you mean by consolidating AD? Do you have a multi-domain based AD forest that you are reducing down to just the root? Are you migrating the users intra-forest (within forest) to the root such that the objectguid for each user doesn't change?
    Are you going to reinstall AD FS on new servers in root or re-configure AD FS using existing servers when they are in root domain?
    What OS is AD FS running on?
    If you are migrating users within the forest, the objectguid wont change. Which means immutableID in Azure AD will remain as is. AD FS as it exists can authenticate the users throughout. Then you can build a parallel install of AD FS in the root domain
    and run update-msolfederateddomain against your existing federated domain to update the AD FS details currently known to O365. At this point you can decommission previous AD FS at your leisure.
    M@

  • Autodiscover does not return UserSettingName.GroupingInformation for Office 365 through EWS

    Hi,
    I am using the following code to access GroupingInformation using AutoDiscover in Office 365. 
    AutoDiscoverService.GetUserSettings(Mailbox, UserSettingName.ExternalEwsUrl, UserSettingName.GroupingInformation);
    This returns ExternalEwsUrl while GroupingInformation is blank. I have even tried using EWS editor and this property is not returned there as well. I have tried for user as well as room resources. 
    Looks like these properties were added to the latest version and are not available in earlier versions of EWS. I am using the latest version of this API
    Can anyone please suggest a solution to this?

    Hi,
    Based on my research, the GroupingInformation property contains a value that is used to group the user's mailbox to maintain affinity when subscribing to notifications across multiple mailboxes. Mailboxes that have the same value and use the same Exchange
    Web Services (EWS) endpoint can be grouped together to maintain affinity:
    http://msdn.microsoft.com/en-us/library/office/dn529149(v=exchg.150).aspx
    Since it's Exchange online server, I recommend you ask for more professional help on our Exchange online forum:
    http://social.technet.microsoft.com/Forums/msonline/en-US/home?forum=onlineservicesexchange
    Thanks,
    Angela Shi
    TechNet Community Support

  • Office 365 Monitoring using SCOM 2012 R2

    http://www.microsoft.com/en-us/download/details.aspx?id=43708
    We have imported MP for O365 and added the new subscription (with Global Administrator permissions using Office 365 admin )after that we got an alert like below:
     Connection to EndPoint Service failed
    Any idea what would be the issue here?
    Sengo

    Hi,
    It's the correct page response "EndPoint not found", if you try to access the  https://office365servicehealthcommunications.cloudapp.net/shdtenantcommunications.svc
    page.
    The blank username and passwords are Ok as well, but be careful to edit your credentials from the subscription page, as they are not changed in this case in the Office365 Run As Account, looks like a bug. Therefore, edit them only through
    the Accounts menu, or create a new subscription.
    The management pack communicates exactly to the mentioned above page only, it's not possible to use IPs, as they could be changed at MS servers side. The host should be whitelisted in case if you have firewalls\proxy. At the same time, depending
    on your network\proxy\subscription configurations, possible issues could exist because of certificates and authorization at different levels.
    In case of proxy - the Office 365 Proxy Run As Account should be configured. It's automatically created during installation of MP, but the account with Internet access should be added there. Take in attention that using the Office365 Run As
    Account does not work out. Therefore the separate Windows account should be created and used as the Office 365 Proxy Run As Account, even if it's the same as the Office365 Run As Account. When using the proxy account, one of the Monitoringhost.exe
    processes works under this account. If the proxy account is not configured, this process works under the system account. The proxy account was not documented in Office365 MP manual.
    Don't change the default name of created Office 365 Run As accounts, somehow it affects the connection monitor.
    Hope it helps :)
    Natalya
    Hi Natalya,
    Thanks for this post. Indeed my SCOM server is behind a proxy. Let's say my Office 365 account is called "SCOM.O365" - it appears under Administration - Accounts under Basic Authentication, with the "friendly" name of "Office 365
    Run As Account_xxxxx". Do you mean I create a second account under "Windows" (it would be Active Directory based) also called "SCOM.O365" that the MP will use for proxy, and the MP will automatically run MonitoringHost.exe with this
    AD account? 
    thanks!

  • Scan to Sharepoint Online (Office 365)

    I'm looking for a solution that allows me to scan a document and upload directly to Sharepoint online.
    We use CRM 2011 online and am going to integrate Sharepoint as part of Office 365 so that each account in CRM has a sharepoint folder. What I need to do is scan a document directly into this account folder quickly and easily.
    Can anyone please recommend a scanner that has the ability to do this out of the box, or perhaps a decent bit of software that would allow me to use our existing Dell 2335 MFP to do the same thing?
    The key thing we need is to minimise the number of steps required and the complexity of the process so that training required is minimal.
    Thanks

    KnowledgeLake is releasing Connect 5.0 that allows the user to scan and upload directly to Office 365.
    Connect 5.0 Coming Soon!
    Here at KnowledgeLake we’re extremely excited for the forthcoming Connect 5.0 release. This new
    release has a reengineered UI that’s jam packed with new and upgraded features for SharePoint 2010 and Office 365. I’m particularly excited for the O365 functionality and looking forward to posting a follow up to my
    Connect 4.6 0ffice 365 integration piece. Connect 5.0, in my humble opinion, will change the landscape of how users interact with SharePoint document assists and SharePoint overall.
    Look for my next how-to post on the Office 365 Integration.
    Read the full post
    here on our KnowledgeLake Team SharePoint Blog.
    Connect 5.0 & Office 365 – Scanning & Viewing Documents
    With the forthcoming release of Connect 5, KnowledgeLake gives the Office 365 end user more features and functionality for scanning and viewing. This new feature set is also available to SharePoint 2010 Enterprise users as well.
    Read the full post
    here on our KnowledgeLake Team SharePoint Blog.

  • Office 365 API, error: The token has invalid value 'roles' for the claim type ''

    Hi guys,
    I am trying to develop a Daemon / Server application using the new Office 365 APIs. I have added a new application to Azure Active Directory. I am using cURL + the app ID and secret to get a JWT token, this is the exact request:
    curl -X POST https://login.windows.net/TENANT_KEY/oauth2/token \
    -F redirect_uri=http://spreadyDaemon \
    -F grant_type=client_credentials \
    -F resource=https://outlook.office365.com/ \
    -F client_id=XXXX \
    -F client_secret=XXXX=
     I get back a JWT however it has no scopes for access set here is the decoded JWT claims:
    "ver": "1.0",
    "aud": "https://outlook.office365.com/",
    "iss": "https://sts.windows.net/TENANT_KEY/",
    "oid": "17fa33ae-a0e9-4292-96ea-24ce8f11df21",
    "idp": "https://sts.windows.net/TENANT_KEY/",
    "appidacr": "1",
    "exp": 1415986833,
    "appid": "XXXX",
    "tid": "e625eb3f-ef77-4c02-8010-c591d78b6c5f",
    "iat": 1415982933,
    "nbf": 1415982933,
    "sub": "17fa33ae-a0e9-4292-96ea-24ce8f11df21"
    Therefore when I do a request to the exchange API endpoint I get the following response:
    HTTP/1.1 401 Unauthorized
    Cache-Control: private
    Server: Microsoft-IIS/8.0
    request-id: d08d01a8-7213-4a13-a598-08362b4dfa70
    Set-Cookie: ClientId=WDALDNO0CAIOOZDZWTA; expires=Sat, 14-Nov-2015 16:40:59 GMT; path=/; HttpOnly
    X-CalculatedBETarget: am3pr01mb0662.eurprd01.prod.exchangelabs.com
    x-ms-diagnostics: 2000001;reason="The token has invalid value 'roles' for the claim type ''.";error_category="invalid_token"
    X-DiagInfo: AM3PR01MB0662
    X-BEServer: AM3PR01MB0662
    X-AspNet-Version: 4.0.30319
    Set-Cookie: exchangecookie=6bf68da033684824af21af3b0cdea6e3; expires=Sat, 14-Nov-2015 16:40:59 GMT; path=/; HttpOnly
    Set-Cookie: [email protected]=[email protected]4Wbno2ajNGQkZKWnI2QjJCZi9GckJKBzc/Oy9LOzdLOy6vOycXLz8XKxoGaio2PjZvPztGPjZCb0ZqHnJeekZiak56djNGckJI=; expires=Sun, 14-Dec-2014 16:40:59 GMT; path=/EWS; secure; HttpOnly
    Set-Cookie: [email protected]=[email protected]4Wbno2ajNGQkZKWnI2QjJCZi9GckJKBzc/Oy9LOzdLOy6vOycXLz8XKxg==; expires=Sun, 14-Dec-2014 16:40:59 GMT; path=/EWS; secure; HttpOnly
    X-Powered-By: ASP.NET
    X-FEServer: DB4PR02CA0026
    WWW-Authenticate: Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", authorization_uri="https://login.windows.net/common/oauth2/authorize", error="invalid_token",Basic Realm="",Basic Realm=""
    Date: Fri, 14 Nov 2014 16:40:59 GMT
    Content-Length: 0
    I have asked a stack overflow question here: http://stackoverflow.com/questions/26950838/office-365-api-error-the-token-has-invalid-value-roles-for-the-claim-type
    Any help on the matter will be hugely appreciated, thanks!

    Hi Manu,
    To wrap this thread up; I have had an answer on stack overflow.
    It appears that currently the grant type client_credentials is not supported, according to a comment on this blog post by Matthias' http://blogs.msdn.com/b/exchangedev/archive/2014/03/25/using-oauth2-to-access-calendar-contact-and-mail-api-in-exchange-online-in-office-365.aspx 
    "There is no way in the code flow to avoid username/password. We're working on a client credential flow for later this fall that will give you the functionality required to run background services. For this you will not need a username/password,
    but the application will directly assert its identity and authenticate as itself."
    Unfortunately I require client_credentials for a daemon process, Q4 is the scheduled release for support for this grant time.
    Thanks for the help,
    Nick

  • Mixing on-premise and Office 365 Lync deployment - slightly complicated

    Hi,
    I wonder if anyone could help with a configuration/deployment issue we've got.
    The environment has some slight complications so bear with me:
    We have a small development environment say called, XYZ.com - unfortunately when it was created the domain was actually called XYZ.com rather than something like XYZ.local. That aside it's a small environment hosting an on-premise Exchange and Lync deployment.
     Exchange does not handle email for XYZ.com domain instead it uses a different domain, say for example, XYZtest.com. Lync works fine if I login using the XYZtest.com email address sip.
    There is also a separate Office 365 deployment which so happens to also use the XYZ.com which is used by various people dotted around the world as part of the organisation. This has both and Exchange and Lync online service.
    My question is - how can I use Lync to login to both my local, on-premise Lync service as well as the Lync Online service? I don't necessarily need the logged in simultaneously - I just need to be able to login to either service.
    What DNS config should I be have? (ie. SRV, CNAME records, etc.)
    Also the other thing to note is that there is potential for confusion as both the local domain XYZ.com is the same used for the Office 365 one and so need to ensure I can force Lync to keep them seperated.
    Any help or suggestion would be much appreciated.
    Cheers
    E

    Yes If you have the latest updates installed for the Lync you can at a time you can login to one Lync setup 
    for each sip domain wether online or or premise you need the following DNS records 
    For all clients except for the Lync Windows Store app During DNS lookup, SRV records are queried and returned to the client in the following order:
    lyncdiscoverinternal.<domain>   A (host) record for the Autodiscover service on the internal Web services
    lyncdiscover.<domain>   A (host) record for the Autodiscover service on the external Web services
    _sipinternaltls._tcp.<domain>   SRV (service locator) record for internal TLS connections
    _sipinternal._tcp.<domain>   SRV (service locator) record for internal TCP connections (performed only if TCP is allowed)
    _sip._tls.<domain>   SRV (service locator) record for external TLS connections
    sipinternal.<domain>   A (host) record for the Front End pool or Director, resolvable only on the internal network
    sip.<domain>   A (host) record for the Front End pool or Director on the internal network, or the Access Edge service when the client is external
    sipexternal.<domain>   A (host) record for the Access Edge service when the client is external
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question please click "Mark As Answer" Regards Edwin Anthony Joseph

  • Shared Office 365 calendars not showing up in iCal

    We are using Microsoft's Office 365 and have users with a variety of devices and applications (Mac/iCal/Mail, Windows/Outlook, iPhone, Android, etc.).
    I am the administrator of the Exchange accounts. I have created four calendars that are viewable by everyone within our organization (just general "company-wide calendars").
    Users with Outlook are able to view those shared calendars just fine. However, I'm not able to add the shared calendars with users using iCal.
    If I add them as a delegate, they can see all my calendars, but if I just share the calendar, they get a "no access" error.
    Here's where I'm setting the shared calendar permissions. I've tried setting them as Reviewer, setting the Default as Reviewer, and setting them as Owner.
    Because it works fine in Outlook, I'm wondering if it's an iCal problem. For cross-referencing purposes, here's my issue at Office 365's community: Shared calendars not showing up in Apple iCal

    Hi All, after much trial and tribulation, this works for me on BusyCal. It is an app you can get on the apple store.
    Calendar should be created then shared with the busycal user. The link does not work, but add exchange account as you would on  Mac Calendar under preference>accounts. The go to the sharing tab and  click plus and type in email of person who shared calendar. It will auto populate. For some reason it does not work under delegation in Mac Calendar
    The  key and where I spent 4 days on the phone with apple and office 365, is  that the owner of the calendar has to share their calendar, named  :"calendar" They can just click the permission "show availability only."  Once they do that, any other calendars they have created and added you  as full permissions or details, you can see. I see nothing on their  calendar called "calendar"  Not the perfect solution, but it works. BusyCal is $30
    If this does not make sense feel free  to message me or I will respond here.

  • Problem: Firefox + Office 365 + PDF

    Hi, I seem to have found a tricky problem with Firefox 23.0.1, Office 365, and PDF.
    After multiple trials, the problem occurs only when I try to attach a PDF to an email (using Office 365) while using Firefox.
    After attaching the file to the email, the PDF attachment becomes corrupted.
    If I try to open the PDF I created by downloading it back from the email to my desktop I get this Adobe message: "There was an error opening this document. The file is damaged and could not be repaired". The same file, before the uploading process, could be opened smoothly.
    Apparently:
    1) It happens with all PDFs.
    No change observed if I use PDFs from other people's computer. No change observed if I save or "print" them from a .DOC version. No change observed if I attach PDF found on the internet (scanned images, documents etc.). In all cases, the problem OCCURS.
    I tried by attaching other files (.docx) = NO problem observed.
    2) It happens only if I download the file back to the desktop or if open the file with Adobe through Firefox after it has been uploaded/attached to the email.
    I tried opening the file (after it has been uploaded/attached) with the Office 365 preview mode = NO problem observed (I can preview the PDF).
    I tried opening the file with Adobe Acrobat X Pro = the problem OCCURS.
    I tried opening the file with Adobe Reader XI = the problem OCCURS.
    I tried deactivating/reactivating the Firefox Adobe Reader plugin= the problem OCCURS.
    3) It happens with Office 365 only.
    This is the webapp used by my University mail account.
    I tried with Firefox 23.0.1+ my Hotmail account (which uses a very similar Outlook.com webapp) = NO problem observed.
    I tried with Firefox 23.0.1+ my Gmail account = NO problem observed.
    4) It happens with Firefox 23.0.1 only.
    I tried using IExplorer + Office 365 account = NO problem occurs
    I tried using Google Chrome + Office 365 account = NO problem occurs
    5) It is a recent issue, probably related with newest Firefox version or newest Office 365. I've updated Firefox few days ago. In the same days the University has upgraded to the latest version of Microsoft Office365. Before the updates no problem had been observed.
    My guess: something happens to the PDF file when it goes through Firefox+Office 365 (coding issues?)
    I use Windows 7 Home Premium (SP1) 64 BIT

    Start Firefox in Safe Mode to check if one of the extensions (Firefox/Tools > Add-ons > Extensions) or if hardware acceleration is causing the problem (switch to the DEFAULT theme: Firefox/Tools > Add-ons > Appearance).
    <b> To Enable SafeMode </b>
    *You can open Firefox 4.0+ in Safe Mode by holding the '''Shift''' key when you open the Firefox desktop or Start menu shortcut.
    * Or open the Help menu and click on the '''Restart with Add-ons Disabled...''' menu item while Firefox is running.
    *''Once you get the pop-up, just select "'Start in Safe Mode"''
    If it works in Safe Mode and in normal mode with all extensions (Tools > Add-ons > Extensions) disabled then try to find which extension is causing it by enabling one extension at a time until the problem reappears.
    Close and restart Firefox after each change via "Firefox > Exit" (Windows: Firefox/File > Exit; Mac: "Firefox > Quit Firefox"; Linux: "Firefox/File > Quit")
    * https://support.mozilla.org/en-US/kb/troubleshoot-firefox-issues-using-safe-mode
    *https://support.mozilla.org/kb/Safe+Mode
    *https://support.mozilla.org/kb/Troubleshooting+extensions+and+themes

  • Corporate identity in Yammer (Office 365 Business Essentials)?

    Hi,
    Help....
    Does anyone know?
    I would like to advice a client of mine to use Yammer, edition: Office 365 Business Essentials. This edition is sufficient in all areas, but my client wants to know first whether it is possible to apply their own corporate identity, such as logos and colors.
    I already chatted with customer support, but they didn't know and sent me the link to this portal... Please help? :-)
    Thanks!
    Greets from Holland,
    Inez

    It takes some time for newly added domains to be recognized by the service. If the issue persists, open a case with MS support:
    http://virtualchat.support.microsoft.com/client/default.aspx?siteid=32ECF580-B446-44E5-8B4D-25F0AFE07779&query=Support%20phone%20number

  • Google Postini outbound configuration with Office 365

    Hi all,
    My company is currently looking into Office 365 migration. Currently we have Exchaneg 2010 on-premise with Google Postini services for mail security and e-discovery. We are routing all inbound and outbound e-mail trough the Postini-service for archiving
    and compliancy reasons.
    Inbound is quite easy to set up with the mail connectors in office365, but for outbound Postini requires the IP-adresses of the sending mail servers. Obviously this is constanly changing because of the cloud-based nature of Office 365, but there is no other
    way of defining the outbound mailservers for my domain. So my question is as how to cirumvent this or how to define the IP-adresses used by the Office 365/EOP service for sending mail.
    Any thoughts on this would be appreciated!

    Have you looked up the IP addresses for your <domain>.onmicrosoft.com MX record, using a tool like
    http://www.mxtoolbox.com? You are correct that they may change, though. Additionally, I don't know how Postini will handle reinjection to Office 365 - I've read that it's not supported.

  • Scrolling problem with Elan UltraNav driver on Thinkpad L430, running Windows 8.1, Office 365

    For some reason, touchpad edge scrolling, two-finger scrolling, and trackpoint+middle-button scrolling all fail to run in Microsoft Word 2013 (Office 365 University). They also fail to run in the Metro Mail App; and they mess with the zoom in Google Chrome. However, all three kinds of scrolling work fine in all other programs I've used, including other Office 365 programs (Excel 2013 and OneNote 2013).
    I have the latest version of the driver installed (11.4.30.1). I tried uninstalling it and reinstalling it several times, to no avail. I was strongly tempted to leave it uninstalled and use standard Windows middle-click for my scroll function instead, but that doesn't work in Windows Explorer (where the only scrollable area is also clickable). 
    Thoughts or suggestions?

    Trackpoint + middle button scrolling works on all other apps except Google Chrome.    This stopped working recently and after some testing  I found that it is localized to just Chrome.  Works in Firefox, Outlook Mail 2010,  Powerpoint 2010,  etc.   I am using Windows 7 Pro on a X200S.      Is there a Chrome setting involved to correct this? 

  • Steps to configure FBA in office 365

    hi,
    i need to integrate users in SQL list to office 365 , is it possible to achieve this using Form based authentication??
     if yes , then give some guidance steps to did integration.  
    if not , then suggest me a best and simple way to do this.
     Please help me with this? i need steps to configure FBA in office365.
    Thanks
    Mohammad Arif

    These are not in SharePoint. those web.config are in ADFS server. 
    http://social.technet.microsoft.com/wiki/contents/articles/4184.ad-fs-2-0-auto-populate-the-username-field-of-the-forms-sign-in-page-when-signing-in-to-office-365.aspx
    Modify FormsSignIn.aspx.cs
    1. Open FormsSignIn.aspx.cs for editing
    2. Find the following and set your cursor to the next line down:
        using System;
    3. Paste the following code:
        using System.Web;
    4. Find the following and set your cursor to the next line down:
        protected void Page_Load( object sender, EventArgs e )
    5. Paste the following code:
        HttpCookie cookie = Context.Request.Cookies.Get( "Office365Username" );
         if ( null != cookie && !String.IsNullOrEmpty( cookie.Value ) )
                 UsernameTextBox.Text = cookie.Value;
                 cookie.Expires = DateTime.UtcNow.AddDays( -1 );
                 cookie.Value = "";
                Context.Response.Cookies.Add( cookie );
    6. Save and Close FormsSignIn.aspx.cs
    Test
    1. Launch Internet Explorer and browse to
    https://portal.microsoftonline.com
    2. Type the username and tab to the password
    field to cause the UPN suffix detection to trigger
    3. Select the link which takes you to sign in at your AD FS 2.0 Federation Service
    4. Observe the forms-based sign-in page presented to you. You should find that the username field is populated with the value used on the Office 365 sign-in page.

  • Office 365 planning

    hi guys, we're currently using office 2010.
    If we will upgrade to office 365. What would be the advantages?
    How would the files be stored?
    Do we need to purchase or setup a server for cloud storage?
    Sorry for a lot of questions, just need to clear off these things. :)
    Thanks.
    Every second counts..make use of it. Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.

    For Office client site, there is nothing difference. Most Office 365 plans also include the full-featured Office 2013 applications, which users can install across multiple computers and devices. Active subscribers receive future rights to version upgrades
    as a benefit of their subscription. Entitlements vary by product.
    We use the name ”Office 365” for products that include features enabled over the internet, such as additional online storage with SkyDrive. Office 365 business plans include features such as Lync web conferencing and hosted email for businesses. All Office
    365 products, such as Office 365 Home Premium and Office 365 Small Business Premium, are paid for on a subscription basis. Subscription terms vary by product.
    For me, I would try to answer your quesion one by one:
    Do we need to purchase or setup a server for cloud storage?
    http://www.dhruvsoft.com/office-365-advantages/
    How would the files be stored?
    We could choose to save it in Cloud(Skydrive, etc) or local drive.
    Do we need to purchase or setup a server for cloud storage?
    Not necessary.
    Hope this helps.
    Tony Chen
    TechNet Community Support

Maybe you are looking for