Web services certificate not found every time login using PIN

I have problem when signin using CX600. Every time i sign out and sign in again, i got error " certificate web services cannot be found".
So i must connect the USB cable from CX600 to PC anbd login from PC, then i can login succesful.
Anyone can share what caused this problem and how to solve?
Thanks.
Sinjo

Hi Sinjo,
Agree with others.
The
Polycom CX600 IP desk phone is the new IP desk phone for Lync Server. Unlike the older Polycom CX700 IP desk phone, a user cannot enter his or her user name and password on the phone to sign in. This is because there is no alphanumeric keypad
on the new phones. Instead, the phone uses Dynamic Host Configuration Protocol (DHCP) options query results during the startup process to identify and connect to Lync Server. A user can then enter his or her phone number or extension and authentication personal
identification number (PIN) on the phone, and the phone will be able to connect to Lync Server.
Best regards,
Eric

Similar Messages

  • I get error message, server not found every time I use Firefox browser

    Every time I open FireFox I get this message, server not found, can't find the server at www.s.com How do I get rid of that message? Thanks.

    See:
    *https://support.mozilla.com/kb/Server+not+found
    *https://support.mozilla.com/kb/Firewalls

  • "The Pure Networks Platform Service Is Not Running" every time I print

    I will be glad to follow-up with all the gory details about my system, but I thought I'd throw out a general question first.  I just installed a network printer to my NM Network.  It's a Lexmark 543dn connected via ethernet.  Everything prints just fine, the Map shows it as a Network Printer,etc..
    The only problem is that every time I print, the Platform Service stops running and I get a general Windows Error message asking whether I want to "report" the error.  You know the one...you have to click SEND or DO NOT SEND.   The Platform can be easily restarted without problems.  Is this a common problem..with hopefully a common solution?
    FWIW, it becomes a pain when the kids have to come fetch me when the error message comes up; they think they did something wrong.   Plus, if I'm not mistaken they need to restart the platform service if they want to continue printing to the sole color laser in the house.

    Hi, we do need the info in the sticky topic so we can see what your hardware and software is.  Not all crashes happen on all systems.
    My Cisco Network Magic Configuration:
    Router: D-Link WBR-2310 A1 FW:1.04, connected to Comcast High Speed Internet
    Desktop, iMac: NM is on the Windows Partition, using Boot camp to access Windows, Windows 7 Pro 32-bit RTM, Broadcom Wireless N Card, McAfee Personal Firewall 2009,
    Mac Partition of the iMac is using Mac OS X 10.6.1 Snow Leopard
    Laptop: Windows XP Pro SP3, Intel PRO/Wireless 2200BG, McAfee Personal Firewall 2008
    Please note that though I am a beta tester for Network Magic, I am not a employee of Linksys/Cisco and am volunteering my time here to help other NM users.

  • I keep getting error message "AppleSyncNotifier.exe - Entry Point Not Found" every time I start up my computer. How can I fix this

    I recieve this message every time I start my computer, AppleSyncNotifier.exe - Entry Point Not Found. How can I fix this?

    No problem.
    You can either get it via Apple Software Update ("Start > All Programs > Apple Software Update" ... it'll appear in the "New programs" section) or by downloading an installer from the following page on the Apple Website:
    http://support.apple.com/kb/DL769

  • I can not open yahoo mail with this upgrade. I get "The requested URL not found" every time I try

    Since upgrading to Firefox 4 I can not open my yahoo e-mail account. I can read most articles in yahoo but every time I try to check my e-mail (or anybody tries to check theirs) we get the same message "The requested URL not found" I am very disappointed because I am forced to use explorer to check my e-mail and I have not used explorer for years because I don't trust it. Please help.

    Clear the cache and the cookies from sites that cause problems.
    * "Clear the Cache": Tools > Options > Advanced > Network > Offline Storage (Cache): "Clear Now"
    * "Remove the Cookies" from sites causing problems: Tools > Options > Privacy > Cookies: "Show Cookies"

  • Premiere keeps not responding every time I use Dynamic Link. What do I do?

    Hi all,
    I am having an issue with my Premiere Pro CC (ccv8.1 / newest update).
    Every time I create an After Effects comp from a clip and go into after Effects, when I then go back to Premiere it has stopped responding. What do I do? I should have enough RAM etc, this is driving me crazy.
    I've had this issue before, talked to Adobe Support who guided me through a process that was supposed to help but didn't.
    Thanks in advance!
    Information on my computer
    Processor: 2.3 GHz Intel Core i7
    Memory: 16 GB 15=600 MHz DDR3
    Graphics: NVIDIA GeForce GT 750M 2048 MB
    Software: OS X 10.9.5 (13F34)

    See:
    How do I make IOS 6 keep wifi on when...: Apple Support Communities

  • Polycom CX 600 - Certificate web service cannot be found

    Hi All,
    I know, there are some same issues in the forum, bot those are not helpful for me. My problem is the same, via network cable (using just DHCP) the Polycom CX 600 Lync Phone are not able to sign in (however 1 month ago it was), returning the error message:
    'Certificate web service cannot be found.'
    I've double checked the DHCP options and all of them are OK! We are not using Windows DHCP, but the options are right, the 43 option containing the proper hexa value, the sub-options are also valid. From the DHCP log I can verify that the device got the
    options, but the phone still not able to sign in.
    From the browser I cannot open the device, by it's IP, just with FTP:\\'IP'. There I could find a .clg1 log file, but it not containing useful information for me. 
    This is the link of the log file: http://speedy.sh/XAgMT/system.clg1
    If I run the DHCPUtil.exe -emulateclient on my workstation, I got the following:
    Starting Discovery ...
    Result: Failure =  -2147014848
    Or... sometimes it has a result:
    Starting Discovery ...
    Sending Packet (Size: 288, Network Adapter: 57.56.69.138, Attempt Type: Broadcas
    t + Unicast)
    --Begin Packet--
    DHCP: INFORM                (xid=5C1E8177)
    DHCP: Op Code           (op)      = 1
    DHCP: Hardware Type     (htype)   = 6
    DHCP: Hops              (hops)    = 0
    DHCP: Transaction ID    (xid)     = 1545503095
    DHCP: Seconds           (secs)    = 0
    DHCP: Flags             (flags)   = 0000
    DHCP: Client IP Address (ciaddr)  = 57.56.69.138
    DHCP: Your IP Address   (yiaddr)  = 0.0.0.0
    DHCP: Server IP Address (siaddr)  = 0.0.0.0
    DHCP: Relay IP Address  (giaddr)  = 0.0.0.0
    DHCP: Client HW Address (chaddr)  = E0DB55DE###--End Packet--
    Received Packet
    Sender:57.20.120.85:67, Size:408
    --Begin Packet--
    DHCP: ACK                (xid=5C1E8177)
    DHCP: Op Code           (op)      = 1
    DHCP: Hardware Type     (htype)   = 6
    DHCP: Hops              (hops)    = 0
    DHCP: Transaction ID    (xid)     = 1545503095
    DHCP: Seconds           (secs)    = 0
    DHCP: Flags             (flags)   = 0000
    DHCP: Client IP Address (ciaddr)  = 57.56.69.138
    DHCP: Your IP Address   (yiaddr)  = 0.0.0.0
    DHCP: Server IP Address (siaddr)  = 0.0.0.0
    DHCP: Relay IP Address  (giaddr)  = 57.56.69.131
    DHCP: Client HW Address (chaddr)  = E0DB55DE8993
    DHCP: Server Host Name  (sname)   =
    DHCP: Boot File Name    (file)    =
    DHCP: Magic Cookie                = 99.130.83.99
    DHCP: Option Field
        DHCP: DHCP MESSAGE TYPE(  53) = (Length: 1) DHCP ACK
        DHCP: Server Identifier(  54) = (Length: 4) 57.20.120.85
        DHCP: Client Identifier(  61) = (Length: 0)  ()
        DHCP: SIP Server( 120)        = (Length: 18) enc:0 lync2013.dlh.de (00086C79
    6E633230313303646C6802646500)
        DHCP: Host Name(  12)         = (Length: 0)
        DHCP: Vendor Identifier(  60) = (Length: 0)
        DHCP: Param Req List(  55)    = (Length: 0) 0 0
        DHCP: Vendor Info(  43)       = (Length: 130) ☺♀MS-UC-Client☻♣https♥☼lync201
    3.dlh☻E6465040334343305252F4365727450726F762F4365727450726F766973696F6E696E67536
    572766963652E737663] (010C4D532D55432D436C69656E7402056874747073030F6C796E633230
    31332E646C6802453634363530343033333433343333303532353246343336353732373435303732
    36463736324634333635373237343530373236463736363937333639364636453639364536373533
    36353732373636393633363532453733373636335D)
        DHCP: End of this option field
    --End Packet--
    Received Packet
    Sender:57.20.120.85:67, Size:408
    --Begin Packet--
    DHCP: ACK                (xid=5C1E8177)
    DHCP: Op Code           (op)      = 1
    DHCP: Hardware Type     (htype)   = 6
    DHCP: Hops              (hops)    = 0
    DHCP: Transaction ID    (xid)     = 1545503095
    DHCP: Seconds           (secs)    = 0
    DHCP: Flags             (flags)   = 0000
    DHCP: Client IP Address (ciaddr)  = 57.56.69.138
    DHCP: Your IP Address   (yiaddr)  = 0.0.0.0
    DHCP: Server IP Address (siaddr)  = 0.0.0.0
    DHCP: Relay IP Address  (giaddr)  = 57.56.69.130
    DHCP: Client HW Address (chaddr)  = E0DB55DE8993
    DHCP: Server Host Name  (sname)   =
    DHCP: Boot File Name    (file)    =
    DHCP: Magic Cookie                = 99.130.83.99
    DHCP: Option Field
        DHCP: DHCP MESSAGE TYPE(  53) = (Length: 1) DHCP ACK
        DHCP: Server Identifier(  54) = (Length: 4) 57.20.120.85
        DHCP: Client Identifier(  61) = (Length: 0)  ()
        DHCP: SIP Server( 120)        = (Length: 18) enc:0 lync2013.dlh.de (00086C79
    6E633230313303646C6802646500)
        DHCP: Host Name(  12)         = (Length: 0)
        DHCP: Vendor Identifier(  60) = (Length: 0)
        DHCP: Param Req List(  55)    = (Length: 0) 0 0
        DHCP: Vendor Info(  43)       = (Length: 130) ☺♀MS-UC-Client☻♣https♥☼lync201
    3.dlh☻E6465040334343305252F4365727450726F762F4365727450726F766973696F6E696E67536
    572766963652E737663] (010C4D532D55432D436C69656E7402056874747073030F6C796E633230
    31332E646C6802453634363530343033333433343333303532353246343336353732373435303732
    36463736324634333635373237343530373236463736363937333639364636453639364536373533
    36353732373636393633363532453733373636335D)
        DHCP: End of this option field
    --End Packet--
    Received Packet
    Sender:57.20.120.100:67, Size:408
    --Begin Packet--
    DHCP: ACK                (xid=5C1E8177)
    DHCP: Op Code           (op)      = 1
    DHCP: Hardware Type     (htype)   = 6
    DHCP: Hops              (hops)    = 0
    DHCP: Transaction ID    (xid)     = 1545503095
    DHCP: Seconds           (secs)    = 0
    DHCP: Flags             (flags)   = 0000
    DHCP: Client IP Address (ciaddr)  = 57.56.69.138
    DHCP: Your IP Address   (yiaddr)  = 0.0.0.0
    DHCP: Server IP Address (siaddr)  = 0.0.0.0
    DHCP: Relay IP Address  (giaddr)  = 0.0.0.0
    DHCP: Client HW Address (chaddr)  = E0DB55DE8993
    DHCP: Server Host Name  (sname)   =
    DHCP: Boot File Name    (file)    =
    DHCP: Magic Cookie                = 99.130.83.99
    DHCP: Option Field
        DHCP: DHCP MESSAGE TYPE(  53) = (Length: 1) DHCP ACK
        DHCP: Server Identifier(  54) = (Length: 4) 57.20.120.100
        DHCP: Client Identifier(  61) = (Length: 0)  ()
        DHCP: SIP Server( 120)        = (Length: 18) enc:0 lync2013.dlh.de (00086C79
    6E633230313303646C6802646500)
        DHCP: Host Name(  12)         = (Length: 0)
        DHCP: Vendor Identifier(  60) = (Length: 0)
        DHCP: Param Req List(  55)    = (Length: 0) 0 0
        DHCP: Vendor Info(  43)       = (Length: 130) ☺♀MS-UC-Client☻♣https♥☼lync201
    3.dlh☻E6465040334343305252F4365727450726F762F4365727450726F766973696F6E696E67536
    572766963652E737663] (010C4D532D55432D436C69656E7402056874747073030F6C796E633230
    31332E646C6802453634363530343033333433343333303532353246343336353732373435303732
    36463736324634333635373237343530373236463736363937333639364636453639364536373533
    36353732373636393633363532453733373636335D)
        DHCP: End of this option field
    --End Packet--
    Received Packet
    Sender:57.20.120.100:67, Size:408
    --Begin Packet--
    DHCP: ACK                (xid=5C1E8177)
    DHCP: Op Code           (op)      = 1
    DHCP: Hardware Type     (htype)   = 6
    DHCP: Hops              (hops)    = 0
    DHCP: Transaction ID    (xid)     = 1545503095
    DHCP: Seconds           (secs)    = 0
    DHCP: Flags             (flags)   = 0000
    DHCP: Client IP Address (ciaddr)  = 57.56.69.138
    DHCP: Your IP Address   (yiaddr)  = 0.0.0.0
    DHCP: Server IP Address (siaddr)  = 0.0.0.0
    DHCP: Relay IP Address  (giaddr)  = 57.56.69.131
    DHCP: Client HW Address (chaddr)  = E0DB55DE8993
    DHCP: Server Host Name  (sname)   =
    DHCP: Boot File Name    (file)    =
    DHCP: Magic Cookie                = 99.130.83.99
    DHCP: Option Field
        DHCP: DHCP MESSAGE TYPE(  53) = (Length: 1) DHCP ACK
        DHCP: Server Identifier(  54) = (Length: 4) 57.20.120.100
        DHCP: Client Identifier(  61) = (Length: 0)  ()
        DHCP: SIP Server( 120)        = (Length: 18) enc:0 lync2013.dlh.de (00086C79
    6E633230313303646C6802646500)
        DHCP: Host Name(  12)         = (Length: 0)
        DHCP: Vendor Identifier(  60) = (Length: 0)
        DHCP: Param Req List(  55)    = (Length: 0) 0 0
        DHCP: Vendor Info(  43)       = (Length: 130) ☺♀MS-UC-Client☻♣https♥☼lync201
    3.dlh☻E6465040334343305252F4365727450726F762F4365727450726F766973696F6E696E67536
    572766963652E737663] (010C4D532D55432D436C69656E7402056874747073030F6C796E633230
    31332E646C6802453634363530343033333433343333303532353246343336353732373435303732
    36463736324634333635373237343530373236463736363937333639364636453639364536373533
    36353732373636393633363532453733373636335D)
        DHCP: End of this option field
    --End Packet--
    Received Packet
    Sender:57.20.120.100:67, Size:408
    --Begin Packet--
    DHCP: ACK                (xid=5C1E8177)
    DHCP: Op Code           (op)      = 1
    DHCP: Hardware Type     (htype)   = 6
    DHCP: Hops              (hops)    = 0
    DHCP: Transaction ID    (xid)     = 1545503095
    DHCP: Seconds           (secs)    = 0
    DHCP: Flags             (flags)   = 0000
    DHCP: Client IP Address (ciaddr)  = 57.56.69.138
    DHCP: Your IP Address   (yiaddr)  = 0.0.0.0
    DHCP: Server IP Address (siaddr)  = 0.0.0.0
    DHCP: Relay IP Address  (giaddr)  = 57.56.69.130
    DHCP: Client HW Address (chaddr)  = E0DB55DE8993
    DHCP: Server Host Name  (sname)   =
    DHCP: Boot File Name    (file)    =
    DHCP: Magic Cookie                = 99.130.83.99
    DHCP: Option Field
        DHCP: DHCP MESSAGE TYPE(  53) = (Length: 1) DHCP ACK
        DHCP: Server Identifier(  54) = (Length: 4) 57.20.120.100
        DHCP: Client Identifier(  61) = (Length: 0)  ()
        DHCP: SIP Server( 120)        = (Length: 18) enc:0 lync2013.dlh.de (00086C79
    6E633230313303646C6802646500)
        DHCP: Host Name(  12)         = (Length: 0)
        DHCP: Vendor Identifier(  60) = (Length: 0)
        DHCP: Param Req List(  55)    = (Length: 0) 0 0
        DHCP: Vendor Info(  43)       = (Length: 130) ☺♀MS-UC-Client☻♣https♥☼lync201
    3.dlh☻E6465040334343305252F4365727450726F762F4365727450726F766973696F6E696E67536
    572766963652E737663] (010C4D532D55432D436C69656E7402056874747073030F6C796E633230
    31332E646C6802453634363530343033333433343333303532353246343336353732373435303732
    36463736324634333635373237343530373236463736363937333639364636453639364536373533
    36353732373636393633363532453733373636335D)
        DHCP: End of this option field
    --End Packet--
    Result: Failure =  1
    I don't know what is that Failure = 1
    Has anybody an idea???
    Many thanks,
    Tamás

    Hi,
    The DHCP options are good.
    Finally, I was able to run the test-csphonebootsrap cmdlet, and I got the following error:
    Result        : Failure
    Latency       : 00:00:01.2179659
    Error Message : No response received for getting root certificate chain.
                    Inner Exception:The remote server returned an unexpected respon
                    se: (417) Expectation Failed.
                    Inner Exception:The remote server returned an error: (417) Expe
                    ctation Failed.
    Diagnosis     :
                    Inner Diagnosis:Mime-Version : 1.0
                    X-Squid-Error : ERR_INVALID_REQ 0
                    Vary : Accept-Language
                    Content-Language : en
                    X-Cache : MISS from proxy.lsy.bud.dlh.de
                    X-Cache-Lookup : NONE from proxy.lsy.bud.dlh.de:3128
                    Connection : close
                    Content-Length : 3944
                    Content-Type : text/html
                    Date : Thu, 09 Jan 2014 13:24:47 GMT
                    Server : squid/3.1.10
                    Via : 1.0 proxy.lsy.bud.dlh.de (squid/3.1.10)
    VERBOSE: Workflow
    'Microsoft.Rtc.SyntheticTransactions.Workflows.STPhoneBootstrapWorkflow'
    started.
    Workflow
    'Microsoft.Rtc.SyntheticTransactions.Workflows.STPhoneBootstrapWorkflow'
    completed in '0.0001508' seconds.
    Target server Fqdn or web service Url not provided. Will have to do DHCP
    Registrar Discovery.
    An exception 'No response received for getting root certificate chain.'
    occurred during Workflow
    Microsoft.Rtc.SyntheticTransactions.Workflows.STPhoneBootstrapWorkflow
    execution.
    Exception Call Stack:    at
    Microsoft.Rtc.Admin.Authentication.WebServicesHelper.GetRootCertChains()
       at
    Microsoft.Rtc.SyntheticTransactions.Activities.GetRootCertChainsActivity.Intern
    alExecute(ActivityExecutionContext executionContext)
       at
    Microsoft.Rtc.SyntheticTransactions.Activities.SyntheticTransactionsActivity.Ex
    ecute(ActivityExecutionContext executionContext)
       at System.Workflow.ComponentModel.ActivityExecutor`1.Execute(T activity,
    ActivityExecutionContext executionContext)
       at
    System.Workflow.ComponentModel.ActivityExecutorOperation.Run(IWorkflowCoreRunti
    me workflowCoreRuntime)
       at System.Workflow.Runtime.Scheduler.Run()
    Server stack trace:
       at
    System.ServiceModel.Channels.HttpChannelUtilities.ValidateRequestReplyResponse(
    HttpWebRequest request, HttpWebResponse response, HttpChannelFactory`1 factory,
     WebException responseException, ChannelBinding channelBinding)
       at
    System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChanne
    lRequest.WaitForReply(TimeSpan timeout)
       at System.ServiceModel.Channels.RequestChannel.Request(Message message,
    TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean
    oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan
    timeout)
       at
    System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessa
    ge methodCall, ProxyOperationRuntime operation)
       at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage
    message)
    Exception rethrown at [0]:
       at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage
    reqMsg, IMessage retMsg)
       at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData&
    msgData, Int32 type)
       at RootCertChainService.GetRootCertChains(GetRootCertChainsRequest request)
       at Microsoft.Rtc.Admin.Authentication.WebServicesHelper.GetRootCertChains()
    'DHCPDiscover' activity started.
    Starting DHCP registrar discovery...
    Constructing a DHCP packet.
    Adding DHCP option PARAMETER_REQUEST_LIST.
    Successfully added DHCP option.
    Adding DHCP option VENDOR_CLASS_IDENTIFIER.
    Successfully added DHCP option.
    Successfully constructed DHCP packet.
    Trying to open an udp connection.
    Remote IP : 255.255.255.255.
    Local IP : 10.150.7.33.
    \tCreating a new UDP client.
    Udp connection successfully created.
    Sending packet.
    Remote IP : 255.255.255.255.
    Remote Port : 67.
    Packet sent successfully.
    DHCP discovery message send. Waiting for DHCP servers to respond.
    Data received successfully.
    Remote IP : 57.20.120.85.
    Remote Port : 67.
    Response received for the DHCP Discovery message.
    Constructing a DHCP packet from received raw data.
    Extracting DHCP Options.
    Successfully constructed DHCP packet.
    Return value for DHCP option : SIP_SERVER.
    Found registrar Fqdn : lyncpool.dlh.de.
    Searching for DHCP sub option : VENDOR_SPECIFIC_INFORMATION.1.
    Return value for DHCP option : VENDOR_SPECIFIC_INFORMATION.
    Found DHCP sub option : VENDOR_SPECIFIC_INFORMATION.1 - MS-UC-Client.
    Successfully extracted sub option value.
    Searching for DHCP sub option : VENDOR_SPECIFIC_INFORMATION.2.
    Return value for DHCP option : VENDOR_SPECIFIC_INFORMATION.
    Found DHCP sub option : VENDOR_SPECIFIC_INFORMATION.2 - https.
    Successfully extracted sub option value.
    Searching for DHCP sub option : VENDOR_SPECIFIC_INFORMATION.3.
    Return value for DHCP option : VENDOR_SPECIFIC_INFORMATION.
    Found DHCP sub option : VENDOR_SPECIFIC_INFORMATION.3 - lyncpool.dlh.de.
    Successfully extracted sub option value.
    Searching for DHCP sub option : VENDOR_SPECIFIC_INFORMATION.4.
    Return value for DHCP option : VENDOR_SPECIFIC_INFORMATION.
    Found DHCP sub option : VENDOR_SPECIFIC_INFORMATION.4 - 443.
    Successfully extracted sub option value.
    Searching for DHCP sub option : VENDOR_SPECIFIC_INFORMATION.5.
    Return value for DHCP option : VENDOR_SPECIFIC_INFORMATION.
    Found DHCP sub option : VENDOR_SPECIFIC_INFORMATION.5 -
    /CertProv/CertProvisioningService.svc.
    Successfully extracted sub option value.
    Found web service Url :
    https://lyncpool.dlh.de:443/CertProv/CertProvisioningService.svc.
    Disconnecting.
    DHCP registrar discovery activity completed successfully.
    'DHCPDiscover' activity completed in '1.2179659' seconds.
    'GetRootCertChains' activity started.
    Trying to download a certificate chain from web service.
    Web Service Url : http://lyncpool.dlh.de/CertProv/CertProvisioningService.svc
    Could not download certificate chain from web service.
    CHECK:
     - Web service Url is valid and the web services are functional.
    'UnRegister' activity started.
    'UnRegister' activity completed in '3.78E-05' seconds.
    VERBOSE: Workflow Instance ID 'a9313cfa-b82c-4bd2-9df6-81acca1bcbbc' completed.
    VERBOSE: Workflow run-time (sec): 1.5083016.
    It looks like the telephone are not able to download the root CA, but the webservice is available and reachable via port 80 and 443 too.... So, what is the reason? Why the Polycom CX600 is not able to download the root CA??

  • Whenever I open firefox a add ons screen comes up with the yahoo web page behind it. . I just want the Yahoo web page and do not want to close the add ons page every time I use my computer.

    Whenever I open firefox a add ons screen comes up with the yahoo web page behind it. . I just want the Yahoo web page and do not want to close the add ons page every time I use my computer.
    I don't know what else to say about this. It is a screen that comes up in its own window everytime I open Firefox

    Please check your home page setting and see if about:addons is listed. If it is, please remove it
    https://support.mozilla.com/en-US/kb/How+to+set+the+home+page

  • I used firefox 3.6.14 on windows 7 x64 (firxfox x32). I found a problem when I develop my website and alert data or value via javascript , firefox hang (not response) every time. What's happend? How to solve is problem?

    I used firefox 3.6.14 on windows 7 x64 (firxfox x32). I found a problem when I develop my website and alert data or value via javascript , firefox hang (not response) every time. What's happend? How to solve is problem?
    Thank you for help
    Lohkaeo

    Oops - for some reason, this problem now seems to have gone away. May have had something to do with Flash. I'll keep my fingers crossed.

  • SSO Exception Invalid Session: Service URL not found:session

    I am running AM 7 (installed from JES) under Sun Web Server 6.1.
    The Policy Agent is installed in Tomcat 5.5 (on the same box).
    I am getting the exception: SSO Exception Invalid Session: Service URL not found:session
    when I try to run the SSO Serlvet example.
    I have searched the forum and found many people get this error and the advice seems to be check the config file. The Agent config file (AMAgent.properties) has all the right parameters in it (matches the server just fine because I authenticate before getting to the serlvet).
    I've tried to set the naming url thru the JVM command line args and programatically. I've been thru the client SDK install chapter many times.
    Still getting the same error.
    Help!
    Jason

    More info: I set the debug level in the AM server to message and in the amSSOProvider log, I get several Invalid Session ID.
    How could this be when I just successfully authenticated???
    I can also go to other protected web pages, and AM does not force me to reauthenticate, so obviously the cookie is good.
    Any help would be appreciated.
    Jason
    03/20/2006 03:05:03:243 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for AuthPrincipal: cn=dsameuser,ou=DSAME Users,dc=ad,dc=gd-ais,dc=com
    03/20/2006 03:05:07:071 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for AuthPrincipal: cn=dsameuser,ou=DSAME Users,dc=ad,dc=gd-ais,dc=com
    03/20/2006 03:05:07:243 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for AuthPrincipal: cn=dsameuser,ou=DSAME Users,dc=ad,dc=gd-ais,dc=com
    03/20/2006 03:05:08:103 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for AuthPrincipal: cn=dsameuser,ou=DSAME Users,dc=ad,dc=gd-ais,dc=com
    03/20/2006 03:05:10:134 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for AuthPrincipal: cn=dsameuser,ou=DSAME Users,dc=ad,dc=gd-ais,dc=com
    03/20/2006 03:05:17:697 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for com.sun.mobile.cdm.MAPClientDetector$1@d61aef
    03/20/2006 03:05:20:400 PM MST: Thread[main,5,main]
    SSO token ldap auth successful for AuthPrincipal: cn=dsameuser,ou=DSAME Users,dc=ad,dc=gd-ais,dc=com
    03/20/2006 03:05:40:713 PM MST: Thread[service-j2ee-1,5,main]
    could not create SSOTOken for token ID
    com.iplanet.dpro.session.SessionException: Invalid session ID.
         at com.iplanet.dpro.session.Session.getSession(Session.java:700)
         at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:169)
         at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:305)
         at com.sun.identity.authentication.service.AuthUtils.getExistingValidSSOToken(AuthUtils.java:2735)
         at com.sun.identity.authentication.UI.LoginViewBean.forwardTo(LoginViewBean.java:288)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:981)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doGet(ApplicationServletBase.java:459)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:787)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)
    03/20/2006 03:05:40:729 PM MST: Thread[service-j2ee-1,5,main]
    could not create SSOTOken for token ID
    com.iplanet.dpro.session.SessionException: Invalid session ID.
         at com.iplanet.dpro.session.Session.getSession(Session.java:700)
         at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:169)
         at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:305)
         at com.sun.identity.authentication.service.AuthUtils.getOrigRedirectURL(AuthUtils.java:1443)
         at com.sun.identity.authentication.UI.LoginViewBean.forwardTo(LoginViewBean.java:293)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:981)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doGet(ApplicationServletBase.java:459)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:787)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)
    03/20/2006 03:05:40:729 PM MST: Thread[service-j2ee-1,5,main]
    could not create SSOToken from HttpRequest
    com.iplanet.dpro.session.SessionException: Invalid session ID.
         at com.iplanet.dpro.session.Session.getSession(Session.java:700)
         at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:99)
         at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:242)
         at com.sun.identity.authentication.service.LoginState.getUserDomain(LoginState.java:1065)
         at com.sun.identity.authentication.service.LoginState.createAuthContext(LoginState.java:1108)
         at com.sun.identity.authentication.service.AuthUtils.getAuthContext(AuthUtils.java:310)
         at com.sun.identity.authentication.service.AuthUtils.getAuthContext(AuthUtils.java:250)
         at com.sun.identity.authentication.UI.LoginViewBean.forwardTo(LoginViewBean.java:325)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:981)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doGet(ApplicationServletBase.java:459)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:787)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)
    03/20/2006 03:05:40:760 PM MST: Thread[service-j2ee-1,5,main]
    could not create SSOToken from HttpRequest
    com.iplanet.dpro.session.SessionException: Invalid session ID.
         at com.iplanet.dpro.session.Session.getSession(Session.java:700)
         at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:99)
         at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:242)
         at com.sun.identity.authentication.service.AMLoginContext.processIndexType(AMLoginContext.java:1411)
         at com.sun.identity.authentication.service.AMLoginContext.executeLogin(AMLoginContext.java:211)
         at com.sun.identity.authentication.server.AuthContextLocal.login(AuthContextLocal.java:321)
         at com.sun.identity.authentication.server.AuthContextLocal.login(AuthContextLocal.java:257)
         at com.sun.identity.authentication.server.AuthContextLocal.login(AuthContextLocal.java:177)
         at com.sun.identity.authentication.UI.LoginViewBean.getLoginDisplay(LoginViewBean.java:734)
         at com.sun.identity.authentication.UI.LoginViewBean.processLogin(LoginViewBean.java:687)
         at com.sun.identity.authentication.UI.LoginViewBean.forwardTo(LoginViewBean.java:408)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:981)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doGet(ApplicationServletBase.java:459)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:787)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)
    03/20/2006 03:05:45:604 PM MST: Thread[service-j2ee-3,5,main]
    could not create SSOTOken for token ID AQIC5wM2LY4SfcxwMjkeu5nCkvTykKfesYTyhaYeoECCIyQ=@AAJTSQACMDE=#
    com.iplanet.dpro.session.SessionException: Session state is invalid. AQIC5wM2LY4SfcxwMjkeu5nCkvTykKfesYTyhaYeoECCIyQ=@AAJTSQACMDE=#
         at com.iplanet.dpro.session.Session.refresh(Session.java:1046)
         at com.iplanet.dpro.session.Session.getSession(Session.java:725)
         at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:169)
         at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:305)
         at com.sun.identity.authentication.service.AuthUtils.getExistingValidSSOToken(AuthUtils.java:2735)
         at com.sun.identity.authentication.UI.LoginViewBean.forwardTo(LoginViewBean.java:288)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:981)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doPost(ApplicationServletBase.java:473)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:807)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)
    03/20/2006 03:05:45:604 PM MST: Thread[service-j2ee-3,5,main]
    could not create SSOTOken for token ID AQIC5wM2LY4SfcxwMjkeu5nCkvTykKfesYTyhaYeoECCIyQ=@AAJTSQACMDE=#
    com.iplanet.dpro.session.SessionException: Session state is invalid. AQIC5wM2LY4SfcxwMjkeu5nCkvTykKfesYTyhaYeoECCIyQ=@AAJTSQACMDE=#
         at com.iplanet.dpro.session.Session.refresh(Session.java:1046)
         at com.iplanet.dpro.session.Session.getSession(Session.java:725)
         at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:169)
         at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:305)
         at com.sun.identity.authentication.service.AuthUtils.getOrigRedirectURL(AuthUtils.java:1443)
         at com.sun.identity.authentication.UI.LoginViewBean.forwardTo(LoginViewBean.java:293)
         at com.iplanet.jato.ApplicationServletBase.dispatchRequest(ApplicationServletBase.java:981)
         at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:615)
         at com.iplanet.jato.ApplicationServletBase.doPost(ApplicationServletBase.java:473)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:807)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
         at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
         at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
         at com.iplanet.ias.web.WebContainer.service(WebContainer.java:580)

  • WSUS not working completely, no MMC connect, all web services are not working

    Hello all,
    I have a problem not sure what causing it or what is the source of it as I am not into WSUS that much...
    THe status is as follows:
    I have 1 server 2008 sp2 RTM x64, I had WSUS 3.0 SP2 on it since a while, it was working fine until a week ago, when I started receiving the below messages in the event viewer
    I have spent too much time trying to trace or troubleshoot this issue, but all I got was to check the registry and check permissions on the temp folder and other folders, I have done complete removal with the database for the old WSUS and reinstalled it
    again but I got the same problem
    Nothing strange and no problems happened on the server perior to this issue, it just happened...
    Any help will be appreciated
    Regards
    ============== MSG 1 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:52:54 PM
    Event ID:      7053
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The WSUS administration console has encountered an unexpected error. This may be a transient error; try restarting the administration console. If this error persists,
    Try removing the persisted preferences for the console by deleting the wsus file under %appdata%\Microsoft\MMC\.
    System.InvalidOperationException -- Client found response content type of 'text/html; charset=utf-8', but expected 'text/xml'.
    The request failed with the error message:
    <html>
        <head>
            <title>Security Exception</title>
            <style>
             body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
             p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}
             b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}
             H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }
             H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }
             pre {font-family:"Lucida Console";font-size: .9em}
             .marker {font-weight: bold; color: black;text-decoration: none;}
             .version {color: gray;}
             .error {margin-bottom: 10px;}
             .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:hand; }
            </style>
        </head>
        <body bgcolor="white">
                <span><H1>Server Error in '/ApiRemoting30' Application.<hr width=100% size=1 color=silver></H1>
                <h2> <i>Security Exception</i> </h2></span>
                <font face="Arial, Helvetica, Geneva, SunSans-Regular, sans-serif ">
                <b> Description: </b>The application attempted to perform an operation not allowed by the security policy.  To grant this application the required permission please contact
    your system administrator or change the application's trust level in the configuration file.
                <br><br>
                <b> Exception Details: </b>System.Security.SecurityException: That assembly does not allow partially trusted callers.<br><br>
                <b>Source Error:</b> <br><br>
                <table width=100% bgcolor="#ffffcc">
                   <tr>
                      <td>
                          <code>
    An unhandled exception was generated during the execution of the current web request. Information regarding the origin and location of the exception can be identified using the exception stack trace below.</code>
                      </td>
                   </tr>
                </table>
                <br>
                <b>Stack Trace:</b> <br><br>
                <table width=100% bgcolor="#ffffcc">
                   <tr>
                      <td>
                          <code><pre>
    [SecurityException: That assembly does not allow partially trusted callers.]
       ASP.global_asax..ctor() +0
    </pre></code>
                      </td>
                   </tr>
                </table>
                <br>
                <hr width=100% size=1 color=silver>
                <b>Version Information:</b> Microsoft .NET Framework Version:2.0.50727.4214; ASP.NET Version:2.0.50727.4209
                </font>
        </body>
    </html>
    <!--
    [SecurityException]: That assembly does not allow partially trusted callers.
       at ASP.global_asax..ctor()
    [TargetInvocationException]: Exception has been thrown by the target of an invocation.
       at System.RuntimeTypeHandle.CreateInstance(RuntimeType type, Boolean publicOnly, Boolean noCheck, Boolean& canBeCached, RuntimeMethodHandle& ctor, Boolean& bNeedSecurityCheck)
       at System.RuntimeType.CreateInstanceSlow(Boolean publicOnly, Boolean fillCache)
       at System.RuntimeType.CreateInstanceImpl(Boolean publicOnly, Boolean skipVisibilityChecks, Boolean fillCache)
       at System.Activator.CreateInstance(Type type, Boolean nonPublic)
       at System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
       at System.Web.HttpApplicationFactory.GetSpecialApplicationInstance(IntPtr appContext, HttpContext context)
       at System.Web.Hosting.PipelineRuntime.InitializeApplication(IntPtr appContext)
    [HttpException]: Exception has been thrown by the target of an invocation.
       at System.Web.HttpRuntime.FirstRequestInit(HttpContext context)
       at System.Web.HttpRuntime.EnsureFirstRequestInit(HttpContext context)
       at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)
    -->
    Source
    Microsoft.UpdateServices.Administration
    Stack Trace:
       at Microsoft.UpdateServices.Administration.AdminProxy.CreateUpdateServer(Object[] args)
       at Microsoft.UpdateServices.Administration.AdminProxy.GetUpdateServer()
       at Microsoft.UpdateServices.UI.AdminApiAccess.AdminApiTools.GetUpdateServer()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.get_AdminApiTools()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.get_ServerState()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.SetNavigationItemEnabledStates()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.OOBEWizardInitialize()
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">7053</EventID>
        <Level>2</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:52:54.000Z" />
        <EventRecordID>884368</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The WSUS administration console has encountered an unexpected error. This may be a transient error; try restarting the administration console. If this error persists,
    Try removing the persisted preferences for the console by deleting the wsus file under %appdata%\Microsoft\MMC\.
    System.InvalidOperationException -- Client found response content type of 'text/html; charset=utf-8', but expected 'text/xml'.
    The request failed with the error message:
    &lt;html&gt;
        &lt;head&gt;
            &lt;title&gt;Security Exception&lt;/title&gt;
            &lt;style&gt;
             body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
             p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}
             b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}
             H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }
             H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }
             pre {font-family:"Lucida Console";font-size: .9em}
             .marker {font-weight: bold; color: black;text-decoration: none;}
             .version {color: gray;}
             .error {margin-bottom: 10px;}
             .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:hand; }
            &lt;/style&gt;
        &lt;/head&gt;
        &lt;body bgcolor="white"&gt;
                &lt;span&gt;&lt;H1&gt;Server Error in '/ApiRemoting30' Application.&lt;hr width=100% size=1 color=silver&gt;&lt;/H1&gt;
                &lt;h2&gt; &lt;i&gt;Security Exception&lt;/i&gt; &lt;/h2&gt;&lt;/span&gt;
                &lt;font face="Arial, Helvetica, Geneva, SunSans-Regular, sans-serif "&gt;
                &lt;b&gt; Description: &lt;/b&gt;The application attempted to perform an operation not allowed by the security policy.  To grant this application the required permission
    please contact your system administrator or change the application's trust level in the configuration file.
                &lt;br&gt;&lt;br&gt;
                &lt;b&gt; Exception Details: &lt;/b&gt;System.Security.SecurityException: That assembly does not allow partially trusted callers.&lt;br&gt;&lt;br&gt;
                &lt;b&gt;Source Error:&lt;/b&gt; &lt;br&gt;&lt;br&gt;
                &lt;table width=100% bgcolor="#ffffcc"&gt;
                   &lt;tr&gt;
                      &lt;td&gt;
                          &lt;code&gt;
    An unhandled exception was generated during the execution of the current web request. Information regarding the origin and location of the exception can be identified using the exception stack trace below.&lt;/code&gt;
                      &lt;/td&gt;
                   &lt;/tr&gt;
                &lt;/table&gt;
                &lt;br&gt;
                &lt;b&gt;Stack Trace:&lt;/b&gt; &lt;br&gt;&lt;br&gt;
                &lt;table width=100% bgcolor="#ffffcc"&gt;
                   &lt;tr&gt;
                      &lt;td&gt;
                          &lt;code&gt;&lt;pre&gt;
    [SecurityException: That assembly does not allow partially trusted callers.]
       ASP.global_asax..ctor() +0
    &lt;/pre&gt;&lt;/code&gt;
                      &lt;/td&gt;
                   &lt;/tr&gt;
                &lt;/table&gt;
                &lt;br&gt;
                &lt;hr width=100% size=1 color=silver&gt;
                &lt;b&gt;Version Information:&lt;/b&gt; Microsoft .NET Framework Version:2.0.50727.4214; ASP.NET Version:2.0.50727.4209
                &lt;/font&gt;
        &lt;/body&gt;
    &lt;/html&gt;
    &lt;!--
    [SecurityException]: That assembly does not allow partially trusted callers.
       at ASP.global_asax..ctor()
    [TargetInvocationException]: Exception has been thrown by the target of an invocation.
       at System.RuntimeTypeHandle.CreateInstance(RuntimeType type, Boolean publicOnly, Boolean noCheck, Boolean&amp; canBeCached, RuntimeMethodHandle&amp; ctor, Boolean&amp; bNeedSecurityCheck)
       at System.RuntimeType.CreateInstanceSlow(Boolean publicOnly, Boolean fillCache)
       at System.RuntimeType.CreateInstanceImpl(Boolean publicOnly, Boolean skipVisibilityChecks, Boolean fillCache)
       at System.Activator.CreateInstance(Type type, Boolean nonPublic)
       at System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
       at System.Web.HttpApplicationFactory.GetSpecialApplicationInstance(IntPtr appContext, HttpContext context)
       at System.Web.Hosting.PipelineRuntime.InitializeApplication(IntPtr appContext)
    [HttpException]: Exception has been thrown by the target of an invocation.
       at System.Web.HttpRuntime.FirstRequestInit(HttpContext context)
       at System.Web.HttpRuntime.EnsureFirstRequestInit(HttpContext context)
       at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)
    --&gt;
    Source
    Microsoft.UpdateServices.Administration
    Stack Trace:
       at Microsoft.UpdateServices.Administration.AdminProxy.CreateUpdateServer(Object[] args)
       at Microsoft.UpdateServices.Administration.AdminProxy.GetUpdateServer()
       at Microsoft.UpdateServices.UI.AdminApiAccess.AdminApiTools.GetUpdateServer()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.get_AdminApiTools()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.get_ServerState()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.SetNavigationItemEnabledStates()
       at Microsoft.UpdateServices.UI.SnapIn.Wizards.OOBE.OOBEWizard.OOBEWizardInitialize()</Data>
      </EventData>
    </Event>
    ============== MSG 2 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      13051
    Task Category: 6
    Level:         Warning
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    No client computers have ever contacted the server.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">13051</EventID>
        <Level>3</Level>
        <Task>6</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884373</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>No client computers have ever contacted the server.</Data>
      </EventData>
    </Event>
    ============== MSG 3 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      12002
    Task Category: 9
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The Reporting Web Service is not working.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">12002</EventID>
        <Level>2</Level>
        <Task>9</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884374</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The Reporting Web Service is not working.</Data>
      </EventData>
    </Event>
    ============== MSG 4 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      12012
    Task Category: 9
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The API Remoting Web Service is not working.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">12012</EventID>
        <Level>2</Level>
        <Task>9</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884375</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The API Remoting Web Service is not working.</Data>
      </EventData>
    </Event>
    ============== MSG 5 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      12032
    Task Category: 9
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The Server Synchronization Web Service is not working.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">12032</EventID>
        <Level>2</Level>
        <Task>9</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884376</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The Server Synchronization Web Service is not working.</Data>
      </EventData>
    </Event>
    ============== MSG 6 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      12022
    Task Category: 9
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The Client Web Service is not working.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">12022</EventID>
        <Level>2</Level>
        <Task>9</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884377</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The Client Web Service is not working.</Data>
      </EventData>
    </Event>
    ============== MSG 7 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      12042
    Task Category: 9
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The SimpleAuth Web Service is not working.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">12042</EventID>
        <Level>2</Level>
        <Task>9</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884378</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The SimpleAuth Web Service is not working.</Data>
      </EventData>
    </Event>
    ============== MSG 8 ==============
    Log Name:      Application
    Source:        Windows Server Update Services
    Date:          9/21/2011 1:53:01 PM
    Event ID:      12052
    Task Category: 9
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    The DSS Authentication Web Service is not working.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Server Update Services" />
        <EventID Qualifiers="0">12052</EventID>
        <Level>2</Level>
        <Task>9</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:01.000Z" />
        <EventRecordID>884379</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOAMIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>The DSS Authentication Web Service is not working.</Data>
      </EventData>
    </Event>
    ============== MSG 9 ==============
    Log Name:      Application
    Source:        ASP.NET 2.0.50727.0
    Date:          9/21/2011 1:53:09 PM
    Event ID:      1314
    Task Category: Web Event
    Level:         Information
    Keywords:      Classic
    User:          N/A
    Computer:      APP-SVR.DOMAIN.local
    Description:
    Event code: 4010
    Event message: An unhandled security exception has occurred.
    Event time: 9/21/2011 1:53:09 PM
    Event time (UTC): 9/21/2011 10:53:09 AM
    Event ID: 11b96ca285fa46d2a05d38e2e9b168af
    Event sequence: 1
    Event occurrence: 1
    Event detail code: 0
    Application information:
        Application domain: /LM/W3SVC/715372307/ROOT/ApiRemoting30-7-129610759889193820
        Trust level: High
        Application Virtual Path: /ApiRemoting30
        Application Path: C:\Program Files\Update Services\WebServices\ApiRemoting30\
        Machine name: APP-SVR
    Process information:
        Process ID: 8332
        Process name: w3wp.exe
        Account name: NT AUTHORITY\NETWORK SERVICE
    Request information:
        Request URL:
    http://app-svr:8530/ApiRemoting30/WebService.asmx
        Request path: /ApiRemoting30/WebService.asmx
        User host address: 192.168.5.22
        User: 
        Is authenticated: False
        Authentication Type: 
        Thread account name: NT AUTHORITY\NETWORK SERVICE
    Custom event details:
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="ASP.NET 2.0.50727.0" />
        <EventID Qualifiers="16384">1314</EventID>
        <Level>4</Level>
        <Task>3</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2011-09-21T10:53:09.000Z" />
        <EventRecordID>884380</EventRecordID>
        <Channel>Application</Channel>
        <Computer>APP-SVR.DOMAIN.local</Computer>
        <Security />
      </System>
      <EventData>
        <Data>4010</Data>
        <Data>An unhandled security exception has occurred.</Data>
        <Data>9/21/2011 1:53:09 PM</Data>
        <Data>9/21/2011 10:53:09 AM</Data>
        <Data>11b96ca285fa46d2a05d38e2e9b168af</Data>
        <Data>1</Data>
        <Data>1</Data>
        <Data>0</Data>
        <Data>/LM/W3SVC/715372307/ROOT/ApiRemoting30-7-129610759889193820</Data>
        <Data>High</Data>
        <Data>/ApiRemoting30</Data>
        <Data>C:\Program Files\Update Services\WebServices\ApiRemoting30\</Data>
        <Data>APP-SVR</Data>
        <Data>
        </Data>
        <Data>8332</Data>
        <Data>w3wp.exe</Data>
        <Data>NT AUTHORITY\NETWORK SERVICE</Data>
        <Data>http://app-svr:8530/ApiRemoting30/WebService.asmx</Data>
        <Data>/ApiRemoting30/WebService.asmx</Data>
        <Data>192.168.5.22</Data>
        <Data>
        </Data>
        <Data>False</Data>
        <Data>
        </Data>
        <Data>NT AUTHORITY\NETWORK SERVICE</Data>
      </EventData>
    </Event>
    Saleh Ramadan

    So, in reality, this issue has nothing at all to do with "it was working; now it is not", because you've destroyed all of the evidence that would exist in a "was working; now is not" scenario. What we really have here is a NEW installation that has failed.
    So, from the perspective of a NEW installation that is not working...
    Are there any other roles, features, services, or applications installed on this server?
    Did you install the Web Server Role exactly as described in the documentation?
    Did you install the WSUS Role exactly as described in the documentation?
    Were there any other roles, features, services, or applications installed onto this server
    after your original (working) installation of WSUS?
    Lawrence Garvin, M.S., MCITP:EA, MCDBA, MCSA
    Principal/CTO, Onsite Technology Solutions, Houston, Texas
    Microsoft MVP - Software Distribution (2005-2011)
    My MVP Profile: http://mvp.support.microsoft.com/profile/Lawrence.Garvin
    My Blog: http://onsitechsolutions.spaces.live.com
    Oh, well, I have red and followed the documentation exactly step-by-step on the technet library, and I can guarantee you nothing went wrong because this is not my first installation for it
    When I told you about the old damaged installation and the new installation which is also failed and showed me the same symptoms as the old one, I was sure that nothing wrong with the WSUS itself, but rather it is something wrong with the environment
    Answering to your above questions, the answer for all is that: that server is only used for WSUS, nothing more
    Anyway, I have managed to restore the service thanks to your previous reply where you point to the CONFIG folder inside the NET framework folder, I checked the files in there, some were changed to the date I think has stopped the service, so I repaired the
    NET framework 2, and restarted
    It is working fine now and syncing with the update server
    Saleh Ramadan

  • Service ticket not found in the subject

    Hi,
    I've got simple authorisation working from Java to an Linux MIT KDC. I've also got tickets via kinit from the kdc on the Linux server. I'm trying to use JAAS sample code:
    Does anyone know how I can get this to work?
    MY login.conf file is
    GSSClient{
    com.sun.security.auth.module.Krb5LoginModule required
    useTicketCache="true";
    Rserver{
    com.sun.security.auth.module.Krb5LoginModule required
    storeKey=true
    useKeyTab=true
    doNotPrompt=true
    keyTab="/etc/harsh.keytab"
    principal="Rserver/kdc.mahindrabt.com";
    and the error which i am getting is i have enable debug
    ratnesh
    Name of the [email protected]
    before peerlc.login()
    KinitOptions cache name is /tmp/krb5cc_0
    DEBUG <CCacheInputStream> client principal is [email protected]
    DEBUG <CCacheInputStream> server principal is krbtgt/[email protected]
    DEBUG <CCacheInputStream> key type: 16
    DEBUG <CCacheInputStream> auth time: Thu Dec 18 15:20:02 IST 2003
    DEBUG <CCacheInputStream> start time: Thu Dec 18 15:20:02 IST 2003
    DEBUG <CCacheInputStream> end time: Fri Dec 19 01:20:02 IST 2003
    DEBUG <CCacheInputStream> renew_till time: Thu Jan 01 05:30:00 IST 1970
    CCacheInputStream: readFlags() INITIAL;Host address is 10.3.1.110
    DEBUG <CCacheInputStream>
    DEBUG <CCacheInputStream> client principal is [email protected]
    DEBUG <CCacheInputStream> server principal is host/[email protected]
    DEBUG <CCacheInputStream> key type: 1
    DEBUG <CCacheInputStream> auth time: Thu Dec 18 15:20:02 IST 2003
    DEBUG <CCacheInputStream> start time: Thu Dec 18 16:17:13 IST 2003
    DEBUG <CCacheInputStream> end time: Fri Dec 19 01:20:02 IST 2003
    DEBUG <CCacheInputStream> renew_till time: Thu Jan 01 05:30:00 IST 1970
    CCacheInputStream: readFlags()Host address is 10.3.1.110
    DEBUG <CCacheInputStream>after peerlc.login()
    prior to subject.doAs()
    value of s isSubject:
    Principal: [email protected]
    Private Credential: Ticket (hex) =
    0000: 61 82 01 06 30 82 01 02 A0 03 02 01 05 A1 10 1B a...0...........
    0010: 0E 4D 41 48 49 4E 44 52 41 42 54 2E 43 4F 4D A2 .MAHINDRABT.COM.
    0020: 23 30 21 A0 03 02 01 00 A1 1A 30 18 1B 06 6B 72 #0!.......0...kr
    0030: 62 74 67 74 1B 0E 4D 41 48 49 4E 44 52 41 42 54 btgt..MAHINDRABT
    0040: 2E 43 4F 4D A3 81 C3 30 81 C0 A0 03 02 01 01 A1 .COM...0........
    0050: 03 02 01 01 A2 81 B3 04 81 B0 CB 01 79 E9 43 1A ............y.C.
    0060: AE 64 90 28 83 D6 79 82 6A 4C 26 08 A9 C2 59 E7 .d.(..y.jL&...Y.
    0070: 21 2E 4C 41 81 B5 01 75 9A 24 87 C0 30 3B F9 A7 !.LA...u.$..0;..
    0080: 6B 4E 5D 29 5D A0 9F 91 55 92 D6 FD E4 4B 0A 84 kN])]...U....K..
    0090: 06 5B 07 14 00 7E 96 C6 2F 15 4B 34 9F D6 0D E2 .[....../.K4....
    00A0: 89 48 B3 78 63 B8 A0 B0 81 14 28 A8 3F 29 A5 D7 .H.xc.....(.?)..
    00B0: 64 D5 40 B7 19 A8 6D FC F2 82 86 02 C5 13 32 AA [email protected].
    00C0: A8 42 A5 8B 3D 52 DB 83 C7 1F 19 31 3E 6C 87 B0 .B..=R.....1>l..
    00D0: BD A5 6A 26 8E DB 2C EA F5 06 2F 90 0A DA 77 58 ..j&..,.../...wX
    00E0: CC 0A 67 27 4E 51 7D 74 50 08 79 E4 06 EA C9 30 ..g'NQ.tP.y....0
    00F0: E4 F8 40 51 F5 D9 FA C1 AF D9 D3 2E 4A 32 59 CC [email protected].
    0100: 10 1A 0F AA 7D 98 30 9B A7 26
    Client Principal = [email protected]
    Server Principal = krbtgt/[email protected]
    Session Key = EncryptionKey: keyType=16 keyBytes (hex dump)=
    0000: 9B B5 0E FB 8F 49 64 8F 32 31 10 AE 6E A8 BA 80 .....Id.21..n...
    0010: C4 16 45 4A 92 34 A1 02
    Forwardable Ticket false
    Forwarded Ticket false
    Proxiable Ticket false
    Proxy Ticket false
    Postdated Ticket false
    Renewable Ticket false
    Initial Ticket false
    Auth Time = Thu Dec 18 15:20:02 IST 2003
    Start Time = Thu Dec 18 15:20:02 IST 2003
    End Time = Fri Dec 19 01:20:02 IST 2003
    Renew Till = Null
    Client Addresses clientAddresses[0] = /10.3.1.110
    GSSClient... Getting client credentialsFound ticket for [email protected] to go to krbtgt/[email protected] expiring on Fri Dec 19 01:20:02 IST 2003
    GSSClient... GSSManager creating security context
    GSSClient... Sending token to server over secure contextEntered Krb5Context.initSecContext with state=STATE_NEW
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Fri Dec 19 01:20:02 IST 2003
    Service ticket not found in the subject
    Credentials acquireServiceCreds: same realm
    CksumType: sun.security.krb5.internal.crypto.RsaMd5CksumTypeKrbException: KDC has no support for encryption type (14)
    at sun.security.krb5.internal.crypto.p.a(DashoA6275:58)
    at sun.security.krb5.EncryptedData.<init>(DashoA6275:84)
    at sun.security.krb5.KrbApReq.b(DashoA6275:438)
    at sun.security.krb5.KrbApReq.a(DashoA6275:211)
    at sun.security.krb5.KrbApReq.<init>(DashoA6275:172)
    at sun.security.krb5.KrbTgsReq.a(DashoA6275:319)
    at sun.security.krb5.KrbTgsReq.<init>(DashoA6275:166)
    at sun.security.krb5.KrbTgsReq.<init>(DashoA6275:87)
    at sun.security.krb5.internal.az.a(DashoA6275:289)
    at sun.security.krb5.internal.az.a(DashoA6275:106)
    at sun.security.krb5.Credentials.acquireServiceCreds(DashoA6275:490)
    at sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:580)
    at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:213)
    at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:158)
    at GSSClient.run(GSSClient.java:184)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.Subject.doAs(Subject.java:320)
    at GSSClient.login(GSSClient.java:124)
    at GSSClient.main(GSSClient.java:63)
    GSSClient... GSS Exception No valid credentials provided (Mechanism level: KDC has no support for encryption type (14))after to getting context
    Client authentication deined..
    If i dosnt do kinit it work fine
    Cheers
    Harsh Ahuja

    I think you do have a ticket in your subject, problem is that they ar'nt readable by suns core librarys. Sun seems to lack suport for des3-cbc-sha1. Try creating tickets with des-cbc-crc.
    wikm@empusa:~$ klist -a
    Credentials cache: FILE:/tmp/krb5cc_1001
    Principal: [email protected]
    Cache version: 4
    Server: krbtgt/[email protected]
    Ticket etype: des-cbc-crc, kvno 1
    Auth time: Dec 22 15:31:03 2003
    End time: Dec 23 01:31:03 2003
    Ticket flags: initial
    Addresses: IPv4:130.237.95.15
    Server: [email protected]
    Ticket etype: des-cbc-crc, kvno 2
    Auth time: Dec 22 15:31:03 2003
    End time: Dec 23 01:31:03 2003
    Ticket flags:
    Addresses: IPv4:130.237.95.15
    / Mikael

  • The requested feature DSC-Service is not found on the target machine.

    Hi,
    I'm trying to create a DSC Pull Server with a 2008 R2 SP1 Virtual Machine,
    While many of the forums and tutorials have helped, particularly https ://www .google.com/url?url=https://davewyatt.wordpress.com/2014/06/07/how-to-install-a-dsc-pull-server-on-windows-2008-r2/&rct=j&frm=1&q=&esrc=s&sa=U&ei=7BavVKvxMIHEmAWDjoLwBQ&ved=0CBQQFjAA&usg=AFQjCNEUHC8QBHfNgChYXnMQe87rXrHz1g
    after installing all of these modules and moving on to later tutorials I'm experiencing an error every time I try to run a pull server configuration scrpit.
    After running the script found here: http://www .systemcentercentral.com/day-1-intro-to-powershell-dsc-and-configuring-your-first-pull-server
    I then trid to execute that code on the localhost,
    it came up with this error:
    PowerShell provider MSFT_RoleResource failed to execute Test-TargetResource functionality with error
    message: The requested feature DSC-Service is not found on the target machine.
    + CategoryInfo : InvalidOperation: (:) [], CimException
    + FullyQualifiedErrorId : ProviderOperationExecutionFailure
    + PSComputerName : localhost
    Please Help, I cannot find the DSC-Service Module, and while some scripts have allowed and Pull Server to be created, they do not function peroperly because of this error.
    Thanks a lot.
    P.S. due to this being a 2008 R2 SP1 machine When then running the command: Add-WindowsFeature DSC-Server (As has been suggested by a lot of soureces) This error Will Come up:
    Add-WindowsFeature : ArgumentNotValid: Invalid role, role service, or feature: 'DSC-Service'. The name was
    not found.
    At line:1 char:1
    + Add-WindowsFeature
    + ~~~~~~~~~~~~~~~~~~
    + CategoryInfo : InvalidData: (:) [Add-WindowsFeature], Exception
    + FullyQualifiedErrorId : NameDoesNotExist,Microsoft.Windows.ServerManager.Commands.AddWindowsFeatureComm
    and

    Hi Anna,
    I'm in the same situation as Nathys.
    I tried everything you indicated. However, it still does not work. I got the same error:
    PowerShell provider MSFT_RoleResource  failed to execute Test-TargetResource functionality with error message: The requested feature DSC-Service is not found on the
    target machine.
        + CategoryInfo          : InvalidOperation: (:) [], CimException
        + FullyQualifiedErrorId : ProviderOperationExecutionFailure
        + PSComputerName        : devops-01
    The SendConfigurationApply function did not succeed.
        + CategoryInfo          : NotSpecified: (root/Microsoft/...gurationManager:String) [], CimException
        + FullyQualifiedErrorId : MI RESULT 1
        + PSComputerName        : devops-01
    PS C:\Workspace\dsc> dism /online /Enable-Feature /FeatureName:DSC-Service
    Deployment Image Servicing and Management tool
    Version: 6.1.7600.16385
    Image Version: 6.1.7600.16385
    Enabling feature(s)
    [==========================100.0%==========================]
    The operation completed successfully.
    I have restarted the computer, but it still does not work.

  • Service URL not found:session

    Hi,
    I had written a custom authentication module according to the sample given with SunONE doc. But, when I try to login to the portal server, it is throwing the following exception in /opt/SUNWam/debug/amSSOProvider file.
    how to solve this issue:
    I am using SunONE portal server 6.1
    05/13/2004 07:22:54:260 PM GMT+05:30: Thread[Thread-157,5,main]
    could not create SSOToken from HttpRequest
    com.iplanet.dpro.session.SessionException: Service URL not found:session
    at com.iplanet.dpro.session.Session.getSessionServiceURL(Session.java:336)
    at com.iplanet.dpro.session.Session.getSessionServiceURL(Session.java:316)
    at com.iplanet.dpro.session.Session.getSession(Session.java:233)
    at com.iplanet.sso.providers.dpro.SSOProviderImpl.createSSOToken(SSOProviderImpl.java:56)
    at com.iplanet.sso.SSOTokenManager.createSSOToken(SSOTokenManager.java:226)
    at com.sun.portal.desktop.context.DSAMESessionAppContext.getSSOToken(DSAMESessionAppContext.java:67)
    at com.sun.portal.desktop.context.DSAMESessionAppContext.getSessionID(DSAMESessionAppContext.java:99)
    at com.sun.portal.desktop.context.PSDesktopAppContext.getSessionID(PSDesktopAppContext.java:725)
    at com.sun.portal.desktop.context.PSDesktopContextFactory.getDesktopContext(PSDesktopContextFactory.java:91)
    at com.sun.portal.desktop.DesktopServlet.getDesktopContext(DesktopServlet.java:384)
    at com.sun.portal.desktop.DesktopServlet.doGetPost(DesktopServlet.java:413)
    at com.sun.portal.desktop.DesktopServlet.service(DesktopServlet.java:303)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at com.iplanet.server.http.servlet.NSServletRunner.invokeServletService(NSServletRunner.java:897)
    at com.iplanet.server.http.servlet.WebApplication.service(WebApplication.java:1065)
    at com.iplanet.server.http.servlet.NSServletRunner.ServiceWebApp(NSServletRunner.java:959)

    seems like you have cookie encode problem,
    based on your
    container you need to set the following property in AMConfig.properties
    in general for welogic and web sphere contianers you need to set it to true
    com.iplanet.am.cookie.encode

  • Mac OSX - Certificate not found

    Hi,
    Is SCCM 2012 SP1 supports Mac OS 10.9.1 version? If yes, do I need to install any updates?
    I have successfully installed and enrolled certificate on Mac OS 10.9.1 verison but when I open Configuration Manager under system preferences, it says ‘Certificate not found’ and
    CCMClient log in Mac machine says...
    Certificate not found in store. Bailing Out! Default 12/26/2013 2:52:42 AM 2954526720 (0xB01A8000)
    Failed to GetProperty Mode from Configuration Provider : 80070490 Default 12/26/2013 2:52:42 AM 2954526720 (0xB01A8000)
    Requested certificates not available in store Default 12/26/2013 2:52:42 AM 2954526720 (0xB01A8000)
    Certificate not found in store. Bailing Out! Default 12/26/2013 2:52:42 AM 2954526720 (0xB01A8000)
    Failed to validate certificate Default 12/26/2013 2:52:42 AM 2954526720 (0xB01A8000)
    OMA : Sending Notification to UI : <CCMClientNotification><Sender>Service</Sender><Name></Name><Id></Id><Type>CCM_OMA</Type><State>Error</State><Data>-2016344009</Data><Description></Description><RebootRequired></RebootRequired><Time></Time></CCMClientNotification> Default 12/26/2013
    2:52:42 AM 2954526720 (0xB01A8000)
    No Preferences found for Key - 'OMAFailureRetryDelayInSec', Domain - 'com.microsoft.ccmclient'. Default 12/26/2013 2:52:42 AM 2954526720 (0xB01A8000)
    and to resolve the above issue need a AD account without space in between (thats what I read in blogs). In this case do I need to uninstall client and certificate? if yes could you please let me know how to unregister certificate from Mac OSX machine.
    Thank you,
    Ramana

    Hi,
    FWIK, I think the Mac OS 10.9.1 is supported by SCCM 2012 R2, you'd better to upgrade to SCCM R2 to get supported.  
    Also, take a look in the blog below. There is a way to upgrade the certificate.
    http://blogs.technet.com/b/configmgrteam/archive/2013/12/16/mac-os-x-10-9-support-for-sc-2012-config-manager-clients.aspx
    Juke Chou
    TechNet Community Support

Maybe you are looking for

  • How to use the Combo Box In MAtrix Colums

    HI Experts, Good Mornong.How to use the Combo Box In MAtrix Colums? Regards And Thanks, M.Thippa Reddy

  • Vendor/Customer Periodic Transfer from GTS - Idoc errors

    Hi Guys Need your help on this, seems like when i am trying to send the reduced message type for /SAPSLL/CREMAS_SLL and DEBMAS_SLL I see that its generating IDOCS but its not communicating - 1 master IDocs set up for message type /SAPSLL/CREMAS_SLL b

  • How to identify which DC to modify?

    I need to change the iView u201CChange Own Datau201D in ESS. ESS -> Employee search -> Change Own Data How to identify which DCs to modify in development configuration? Greatly appreciated for any comment/suggestion!

  • Burners that are more "aggressive" reading less than perfect discs

    Has anyone had experience with having to duplicate and work with originals provided by clients that are hard for the dvd drives to recognize properly when you try to make copies? I'm talking about non copy protected - industrials provided to me from

  • Very slow performance, need assistance

    I have a program that has very slow performance (and I mean SLOW).  I was hoping somebody could tell me how to improve the performance.  I know where it hangs up (at LOOP AT it_detail INTO wa_detail.) but I'm not sure what I need to do to make it qui