access denied for user access to/users/weblogic/_portal/dashboard of path

Hello world

I installed 11.1.1.6 OBIEE. Until yesterday, everything worked well. But today, I made a new RPD and restarted BI services.

Then after that when I open MonTableauDeBord it is throwing the following error

"access denied for user/users/weblogic/_portal/dashboard path available.

One faced this question earlier? Please give me some suggestions to overcome this problem.

Thanks in advance.

If possible, remove the weblogic and weblogic.atr folder and restart the BI services

Either using Catalog Manager, change the permissions

Published by: svee on July 31, 2012 11:28

Tags: Business Intelligence

Similar Questions

  • Access denied for user path in 11g

    Hello

    I deleted and recreate a user, when I login and goto my dashboard it shows error below.

    access denied for user access to/users/kavitha/_portal/dashboard of path.
    Error codes: O9XNZMXB

    Thank you
    Kouadio.

    Kouadio,
    Find the sub folder

    That is to say, drive installed: \Oracle\Middleware\instances\instance2\bifoundation\OracleBIPresentationServicesComponent\coreapplication_obips1\catalog\YourCatalog\root\users

    1 delete the problemcs folder and of
    2. restart the BI services
    3. sign in with the user.

    Thank you
    Oldia...

  • Access denied for user access path...

    I created the new filter by copying an existing and making some changes. I created this as an Admin user. However, when connect as a tester, I get the error "access denied for user to the path... /.. '. /.. "/ New filter.

    I think I might have to grant the privilege to this user to the filter. But I am not able to know how I can do.

    Help, please.

    Thank you.

    give access to shared folders were the filter is stored in the user, because the common filters were stored there only.

    Thank you
    Vino

  • EXEC System ERROR 1045 (28000): access denied for user 'ODBC'@'localhost' (password: NO)

    I am dynamically creating a MySQL database from a SQL script file, when I call the Exec VI system I get the above error

    my order entry looks like this:

    "C:\Program Files\MySQL\MySQL Server 5.5\bin\mysql.exe"

    my standard input entry looks like this:

    "- defaults-file = C:\ProgramData\MySQL\MySQL Server 5.5\my.ini"uroot -""-Ppassword.<>

    If I paste the entire command in a CMD window, it works very well, my db is created (all quotes are included)

    If I try to convey the just the input of the command mysql simply view help info - no error.

    someone has an idea how I can get this working?, oh I'm using LabVIEW 2011 SP1

    TIA

    Hi DogOnWood,

    LabVIEW inserts the default escape characters in string constants.  This can be change your chain one waited one way when it goes off at the command prompt.  Try right-clicking on the string constants that you are entered into the system Exec VI and turn it on '-' option to display Codes on the shortcut menu.  Look carefully at how the escape codes are used to ensure that the correct channel is sent to the command prompt.

    When you use options as a result of a call to an exe file, a common method that works for people is to create a batch file with the file name and the options specified on the inside.  You can then call the file of commands directly from the system Exec VI.  This is described in the system Exec VI Help file:

    «To run an executable with options by using the syntax filename.exe - option1-option2, create a fichier.bat that calls the executable with the syntax of options and use this VI to call the fichier.bat.»

    In this case, you can programmatically create a batch file using the writing of text file VI first with your orders and then use system Exec to run the file:

    Write to help the text file - http://zone.ni.com/reference/en-XX/help/371361H-01/glang/write_characters_to_file/

    Ideally, we recommend the Database Connectivity toolkit for LabVIEW use to connect to databases, as he takes care of all that for you.  You can find more information on it here:

    Database connectivity - Kit http://sine.ni.com/nips/cds/view/p/lang/en/nid/209060

    Kind regards

  • Application for user weblogic epm_admin property

    Gurus,

    I'm looking for the password encrypted for the weblogic admin user using epmsystem_registry.bat?

    For example, the admin user we have "APP_SERVER/@adminPassword", so similar to this, is there anything for weblogic?

    Thanks in advance,

    SP.

    Maybe they're the same password, if you run a registry report, you will see that APP_SERVER is WebLogic

  • Set security on 'Decline' for users of Windows/object, cannot access a drive C and d. 'Access denied'-[[problem solved]]

    last updated *.

    Problem is SOLVED. Read my response at the bottom of this thread.

    * Update *.

    Solved for drive D as now but it is still not accessible. Help the Microsoft Experts kindly. By clicking on the C drive, I got "access denied."

    Hello world.

    I need help. I have windows 8, 64 bit computer laptop.  This system has 3 active accounts now. Account_One that is my administrator account. I have another

    "limited account" created on my machine Account_two and the third one is "Guest account" account that is enabled.

    Before you lend my cell phone to a friend in Account_two login I tried to restrict access to drives C and D of this Account_two which is a limited account.

    While I was doing it, I put approval for object 'Windows users' 'decline '. This object is usually the last in the list of objects on the window that appears when we sail to click with the right button on C drive > properties > Security. I realized that instead of

    for Account_two I did for Windows users / which means maybe Windows/users / * which covered my admin account too and that too on the drive root C.

    When I connected to my Account_one account that is an administrator account, I'm not able to access drive C and D where I put the authorization of 'decline' for all the attributes as shown above to object/Windows users.

    One of the folder that was on my desktop allows me to go inside the d drive as I kept this shortcut for easy access, but there is no way to navigate from c or d ' training on domestic issues. Not just me even Windows can not access important services such as 'Restore' and many others built in utilities of windows which simply will not charge blinking message windows has no access to it!

    Please help how to access drive C and D for my administrator account. I am connected to this account now, but can not access drive C or d. when I go to the Security tab in the drive C and D right click Properties I get the screen it as: you must have read allowed to view the properties of this object. Click Advanced to continue. When I click on advanced, I see the "advanced security settings for local disk (d :)), where the owner is presented as: unable to display current owner."  Exchange (Link) when I click on 'Change' I get the error message: cannot open access control editor access is denied.

    So I put the Windows/user object to "deny" on the tab security for all read and writes, and I'm not able to access anything whatsoever since my administrator account.

    Please let me know how to change access to 'allow' for c and D drive for the object user/Windows. From now there is no way to access this object by result cannot set permissions there.

    Help, please.

    Thank you very much.

    Thank you very much.

    Problem is SOLVED!

    After three days of effort I was finally able to fix this mess.  It took me three days after going through many similar positions as mine but no final answer or fix, so I kept

    through the 'access denied' messages on this community and won an idea on what

    had happened and what needed to be done. What I found that there are several hundred people

    like me, who have faced this problem and there is no final official help file to explain how to fix

    He IS but he MICROSFT official 'support chat' where they ask for $149 to connect remotely and difficulty

    the problem!

    in any case, here's how I solved my problem for people who need to fix it in case it happens to you.

    How the problem began; Read my original post above on top. In short, I set the security setting to refuse to

    Users of Windows/under the Security tab that comes after a right click drive then properties > Security. I put it and lost access to all readers!

    How I fixed it.

    Thanks to some nice people on this page of the community who have posted knowledge. A man had displayed the creation of "Administrator" "guest account of orders that I did now, I could sign out of my account and get on the 'Administrator' account with admin privileges so that I could fix it the mess on my account problem. So if you have similar problem first create the command prompt administrator account. However this only solved the problem partially as I could reverse the problem only on drive D and not on the drive C. I was able to go to security settings and set the properties 'allow' for drive D, but I was not able to read the page of security for drive C as he said I haven't read privilege he even newly created admin account.

    Now if I needed the "Access denied" problem on drive C. I continued through messages of so many "access denied" here and discovered about utilities like SFC, TAKEOWN, ICACLS, but none of them worked from the command prompt I always said "access denied."

    Thing was to take the mouse to the right of the screen and get this blue bar, then settings > change PC settings > General - Advanced startup-press the button -. Then he made up the blue screen, where you have the option called troubleshooting... go there and then advanced setting > look to start Windows from the command prompt. Do you have a command prompt with C:\windows\system32 on the command prompt. Here, my order was accepted both takeown and icacls. If I shot a command there: TAKEOWN /F /R C:\/a and I also tried icacls to give permissions after checking using the syntax on the command line itself. All commands ran successfully this time, but be careful what you give in the command. It's under a lien high built based on the account of Windows 8.

    Takeown command executed successfully and it solved my problem. I leave the command prompt then connected to this administrator account. This time, I could go to the Security tab of the C drive and set allow it for users here. Still on some issues, I was getting no access permission, but I was asked to change it to allow me to access to and I was able to do.

    For access to the C drive on the Security tab, you need to go to the 'Advanced' and change the owner too.

    in any case I'm happy this is finally resolved even if I wasn't getting much help responds I used the previous positions of other threads to solve.

    Since he was not an official help of WINDOWS or MICROSOFT on that page, I'm sure I did the security setting while making the methods of trial and error on my machine which may not be the right setting from the point of view of security in general, so I'll try to reset the default state machine as my problem is now solved.

    So I fixed it. If you need help let me know and I'll try to help you, and I do not charge $149 or $99.  ;-)

  • How can I block access to some programs for user accounts?

    I try to block the user sub-accounts to use anything but a handful of programs under professional XP for my boss and have no idea how to go about on this subject in XP.  Any help would be great.

    For each file that you want to block, go to the 'Security' tab and deny execute access for user accounts appropriate .exe files.

    "How to set, view, change, or remove special permissions for files and folders in Windows XP"
      <>http://support.Microsoft.com/kb/308419 >

    HTH,
    JW

  • Access denied to user@localhost using the Yes password

    Hello world

    I try VERY hard to connect to my database
    I use dwcs3 and wamp phpmyadmin

    I get the...
    Access denied to user@localhost using the Yes password

    and even if I use the password only

    Now I'm using the username and password I chose when I created my database and user in cpanel, but it does not work so I go to phpmyadmin and I look at the homepage and it is said that
    Server = localhost
    user = mysitename@localhost
    and no information about a password

    SO what username and password choose I chose one that in phpmyadmin?

    So I try to make a connection using the info from phpmyadmin and... nothing same message access denied for mysitename@localhost
    using the password and password yes no

    Someone at - he had ideas why I use the exact user name and the password I chose, I know that my host automatiocally put a prefix in front of the name username and the database, so I use the same prefix and still nothing...

    Any help would be great

    Good day



    Mark this message as a response.

    The user name should not be 'mysitename@localhost', it should just be "mysitename".

    Now, here's the thing. In CPanel, there are 3 steps you need to take to get the connection of database for a user. The first step is to create the database. The second is to create the user (unless already created). The third step is to allow the user to access the database. There should be a box down from the window of CPanel (given that the theme of your host has not radically changed the provision) that says "add user to database". If the user does not have access to the database fails.

    Try and see if it helps. If you have already done this just after again.

  • Error code O9XNZMXB - access denied for briefing

    I gave access to information books to a user through the manage privileges. However, this user always gets the error:
    O9XNZMXB - access is denied for the user/users/ABC/_briefingbook path

    Can anyone help? We created groups with the same name as the user ID.

    Peppy

    So, you got your answer?

    If not then to delete the user ABC Catalog Manager Help and ask the user to sign in again as it will create a new folder with default privileges or click this user and then set permissions recursively for its ID

  • WebLogic with problem supplier Active Directory Authentication: &lt; DN for user...: null &gt;

    I have a java application (SSO via SAML2) using Weblogic as an identity provider. Everything works fine using created users directly in Weblogic. However, I need to add support for Active Directory. Thus, according to the documents:

    -J' set an Active Directory authentication provider

    -changed it's order in the list of authentication providers so that it is first

    -l' control indicator value SUFFICIENT and configured the specific provider; Here's the part concerned in the config.xml file:

    <sec:authentication-provider xsi:type="wls:active-directory-authenticatorType">
            <sec:name>MyOwnADAuthenticator</sec:name>
            <sec:control-flag>SUFFICIENT</sec:control-flag>
            <wls:propagate-cause-for-login-exception>true</wls:propagate-cause-for-login-exception>
            <wls:host>10.20.150.4</wls:host>
            <wls:port>5000</wls:port>
            <wls:ssl-enabled>false</wls:ssl-enabled>
            <wls:principal>CN=tadmin,CN=wl,DC=at,DC=com</wls:principal>
            <wls:user-base-dn>CN=wl,DC=at,DC=com</wls:user-base-dn>
            <wls:credential-encrypted>{AES}deleted</wls:credential-encrypted>
            <wls:cache-enabled>false</wls:cache-enabled>
            <wls:group-base-dn>CN=wl,DC=at,DC=com</wls:group-base-dn>
    </sec:authentication-provider>
    
    
    

    I configured an instance of AD LDS (Active Directory Lightweight Directory Services) on a Windows Server 2008 R2. I created the users and a user admin "tadmin" that has been added to the members directors. I've also made sure to set the msDS-UserAccountDisabled property.

    After the restart Weblogic, I see that users and groups in AD LDS are properly recovered in Weblogic. But, when I try to connect to my application using Username:tadmin and the password: <>... it doesn't.

    Here's what I see in the log file:

    <BEA-000000> <LDAP Atn Login username: tadmin>
    <BEA-000000> <authenticate user:tadmin>
    <BEA-000000> <getConnection return conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)>
    <BEA-000000> <DN for user tadmin: null>
    <BEA-000000> <returnConnection conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getConnection return conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <getDNForUser search("CN=wl,DC=at,DC=com", "(&(&(cn=tadmin)(objectclass=user))(!(userAccountControl:1.2.840.113556.1.4.803:=2)))", base DN & below)>
    <BEA-000000> <DN for user tadmin: null>
    <BEA-000000> <returnConnection conn:LDAPConnection {ldaps://10.20.150.4:5000 ldapVersion:3 bindDN:"CN=tadmin,CN=wl,DC=at,DC=com"}>
    <BEA-000000> <javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User tadmin denied
      at weblogic.security.providers.authentication.LDAPAtnLoginModuleImpl.login(LDAPAtnLoginModuleImpl.java:229)
      at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    
    
    

    So, I tried to watch why did I: < DN for user tadmin: null >. The Apache Directory Studio I have reproduced the ldap search request used in Weblogic, and of course, I get no results. But, change filter only "(& (cn = tadmin)(objectclass=user))" (NOTICE, no userAccountControl), it works; Here is the result of Apache Directory Studio:

    #!SEARCH REQUEST (145) OK
    #!CONNECTION ldap://10.20.150.4:5000
    #!DATE 2014-01-23T14:52:09.324
    # LDAP URL     : ldap://10.20.150.4:5000/CN=wl,DC=at,DC=com?objectClass?sub?(&(cn=tadmin)(objectclass=user))
    # command line : ldapsearch -H ldap://10.20.150.4:5000 -x -D "[email protected]" -W -b "CN=wl,DC=at,DC=com" -s sub -a always -z 1000 "(&(cn=tadmin)(objectclass=user))" "objectClass"
    # baseObject   : CN=wl,DC=at,DC=com
    # scope        : wholeSubtree (2)
    # derefAliases : derefAlways (3)
    # sizeLimit    : 1000
    # timeLimit    : 0
    # typesOnly    : False
    # filter       : (&(cn=tadmin)(objectclass=user))
    # attributes   : objectClass
    
    
    #!SEARCH RESULT DONE (145) OK
    #!CONNECTION ldap://10.20.150.4:5000
    #!DATE 2014-01-23T14:52:09.356
    # numEntries : 1
    
    
    

    (the "[email protected]" is defined as userPrincipalName in the tadmin on AD LDS user)

    As you can see, ' numEntries #: 1 "(and I can see as a result the entry ' CN = tadmin, CN = wl, DC = in, DC = com ' in Apache Directory Studio interface); If I add the userAccountControl filter I get 0.

    I read the AD LDS does not use userAccountControl but "uses several individual attributes to store the information contained in the userAccountControl attribute flags"; Among these attributes is msDS-UserAccountDisabled, which, as I said, I already have the value FALSE.

    So, my question is, how do I run? Why do I get "< DN for user tadmin: null >"? What is the userAccountControl? If this is the case, should I do a different configuration on my AD LDS? Or, how can I get rid of the userAccountControl filter into Weblogic?

    I don't seem to find the configuration files or in the interface: I don't have that "user of the name filter: (& (cn = %u)(objectclass=user))", there is no userAccountControl.»

    Another difference is that, even if in Weblogic, I put compatible ssl false flag, the newspaper I see ldaps and ldap, I noticed (I don't mean to install something ready for production and I don't want SSL for the moment).

    Here are some other things I tried, but doesn't change anything:

    -other attributes '-FS' were not resolved, so I tried their initialization to a value

    -J' tried other users defined in AD LDS, not tadmin

    -in Weblogic, I added users who were imported from AD LDS into the policies and roles > Kingdom roles > Global roles > roles > Admin

    -J' removed all occurrences of userAccountControl I found xml files in Weblogic (schema.ms.xml, schema.msad2003.xml)

    Any thoughts?

    Thank you.

    In the case of some other poor soul will fall on this issue: I did this job by configuring a generic ldap authenticator.

    See also:

    Re: could not connect to the WLS console with the user of the directory

  • Python script to search for users who belong to a group of weblogic

    Hello

    We know

    Python script to search for users who belong to a particular group in weblogic

    That's what I showed you already. You just need to add the function connect() and disconnect() around it and evaluate the slider that went back.

    If you don't want to learn how to write your own script and that you just want to use an existing one, try this one Weblogic Scripting Tool 101: WLST list users, groups, and users in groups

  • Management of permissions for users on the network.

    Hello

    My question is General and related to xp and windows 7 as well.

    Can someone explain to me how to manage permissions for users on the network?  It's easy to do the job when I talk to local users, but I can't find a way to add computers to the dialog box object types. I have only options of theses: built-in security principals, users and groups. In the locations list, I see only my computer and cannot find how to add computers to all networks.

    Thank you

    For Windows XP, it makes a difference if "Simple file sharing" is enabled or disabled.  Simple file sharing is * always * activated if you have Windows XP Home Edition and it is the default setting in XP Pro.  Sharing files Simple enabled, * all * users who are connected to a network on your machine are forced to authenticate on the machine as the 'Guest' user - which means that you have no user authentication in Windows Home or XP Pro without disabling Simple file sharing.  This means that every network user has access only to files to the files which has permissions for the Guest user.

    If you have XP Pro and disable Simple file sharing, then you can ask users to authenticate on your local machine and give everyone access to its own set of file permissions.  If the user connects to a network computer that contains the same user name and password that the user is currently logged on the local computer, the authentication is automatic.

    "How to disable the file sharing simple and how to set permissions on a shared folder in Windows XP"

    <>http://support.Microsoft.com/kb/307874/en-us >

    HTH,

    JW

  • Downloadable ACLs for users?

    Hi all

    5.4 ACS, I need ACL customized for users.

    My scenario:

    There is a way to use some "downloadable ACL" profile of permission but I want to set specific ACLs for some exceptions. For example: the user A and user B obtain permission profile 'X '. But user B is not allowed to access a host. This 'refusal rule' I will configure with custom in the internal user store attributes.

    Is this possible? How can I implement this rule?

    Best regards

    Stefan

    Hello

    You can do this by following these steps:

    1. define a user attribute of Dictionary defined under the Administration of the system > dictionary > identity > internal users call him what you want and make sure that the value is a string

    2. create the DACL in the objects of the Authority appointed under section of the political elements

    3. under the user account you will see now one filed for the dictionary name you call in step 1, make sure that the domain is the DACL, that you created in step 2

    4. create your dynamic authorization under "common tasks" defined profile as the decline of the low DACL select internal users and set the value to the attribute that you created in step 1.

    5 card authorization policy to the access policy using the conditions that will give you these results.

    6 test and you should have what you are looking for.

    Thank you

    Tarik Admani
    * Please note the useful messages *.

  • Failed Anyconnect corresponding certificate does not deny the user

    Hello

    I'm trying to implement matcing certificate when you use Anyconnect.

    I want ASA to check the issuer CN to a value.

    I have it configured, and it works.

    But when the corresponding defective certificate, the user still have access. It connects to the GRP_policy 'GroupPolicy_solbakken-any-test', but it should have failed.

    The log looks like this

    09:28:04 | 716001 | Group user IP <62.148.39.161>WebVPN session began.
    09:28:04 | 734001 | DAP: User Øystein solbakken, 62.148.39.161, connection AnyConnect Addr: following DAP records were selected for this connection: DfltAccessPolicy
    09:28:04 | 716038 | Group user IP <62.148.39.161>authentication: success, Session type: WebVPN.
    09:28:04 | 717037 | Research Group of the tunnel using certificate cards failed for the peer certificate: serial number: 2266234 A 000000000035, the name of the object: cn = Øystein solbakken, or = Brukere, OU = LUND, dc = dc = local, lund, issuer_name: cn=lund-S-TRD-AD-01-CA,dc=lund,dc=local.
    09:28:04 | 113009 | AAA recovered in group policy by default (GroupPolicy_solbakken-any-test) for user = Øystein solbakken
    09:28:04 | 717037 | Research Group of the tunnel using certificate cards failed for the peer certificate: serial number: 2266234 A 000000000035, the name of the object: cn = Øystein solbakken, or = Brukere, OU = LUND, dc = dc = local, lund, issuer_name: cn=lund-S-TRD-AD-01-CA,dc=lund,dc=local.
    09:28:04 | 717037 | Research Group of the tunnel using certificate cards failed for the peer certificate: serial number: 2266234 A 000000000035, the name of the object: cn = Øystein solbakken, or = Brukere, OU = LUND, dc = dc = local, lund, issuer_name: cn=lund-S-TRD-AD-01-CA,dc=lund,dc=local.
    09:28:04 | 725002 | 62.148.39.161 | 65223 | Complete appliance SSL negotiation with customer Internet:62.148.39.161/65223
    09:28:04 | 717028 | The certificate chain has been validated successfully with the warning, revocation status has not been verified.
    09:28:04 | 717022 | Certificate has been validated successfully. Serial number: 2266234A 000000000035, the name of the object: cn = Øystein solbakken, or = Brukere, OU = LUND, dc = lund, dc = local.
    09:28:04 | 302014 | 62.148.39.161 | 6875. 89.248.2.6 | 443. Connection TCP disassembly 2213 for Internet:62.148.39.161/6875 to identity:89.248.2.6/443 duration 0: 00:00 4448 TCP Reset bytes - I
    09:28:04 | 725001 | 62.148.39.161 | 65223 | Count of negotiating SSL client Internet:62.148.39.161/65223 TLSv1 session.
    09:28:04 | 725007 | 62.148.39.161 | 6875. SSL session with client Internet:62.148.39.161/6875 is complete.
    09:28:04 | 302013 | 62.148.39.161 | 65223 | 89.248.2.6 | 443. Built of TCP incoming connections 2214 for Internet:62.148.39.161/65223 (62.148.39.161/65223) at identity:89.248.2.6/443 (89.248.2.6/443)
    09:28:04 | 725002 | 62.148.39.161 | 6875. Complete appliance SSL negotiation with customer Internet:62.148.39.161/6875

    Can someone help me with this? I only want users successfully matching certificate to connect, all others should be rejected.

    Concerning

    Øystein

    Hi Øystein

    You can by mapping all users to a group that does not have a connection, for example:

    internal DenyAccess group strategy

    Group Policy attributes DenyAccess

    VPN - concurrent connections 0

    tunnel-group NoAccess type remote access

    tunnel-group NoAccess General attributes

    Group Policy - by default-DenyAccess

    crypto ca certificate map mymap 65535
    subject-name ne ""

    webvpn
    certificate-group-map mymap 65535 NoAccess

    hth
    Herbert

  • IOM: authorization to search for users

    Hello
    What are the permissions that I give to a group, so that members have the ability to search for users in the menu 'users-> Manage?

    Background: I assigned to the menu item group 'Users-> Manage', but each search returns nothing, so I guess it's a permission problem.

    Thank you.

    Give "Read" access for the Group on the particular organazation.

    Sign in as XELSYSADM
    Manage the Organization--> research of the orgzanization
    Select "Administrative groups" in the drop down--> affect the Group and give 'Read' access

Maybe you are looking for

  • OSX suddenly stopped and restarted but does not restart. Lines of color on the screen

    Hello I'm on OSX 10.10.5 (I think) at least, I use EL Capitan. I can't tell the exact version, because my computer does not start correctly. The software is installed on an I mac for some time around mid-2011. The day began like any other day. I turn

  • Contacts are not not in the contacts list

    I have recently switched jobs. My previous email from my company was on my phone, and when I deleted the Exchnage account, all my contacts have been removed from my list of contacts.  The strange thing is that even if they are not listed in the conta

  • Convert recovery Recovery DVD or USB HARD drive bootable disk

    Maybe someone can help me. * System: *.Toshiba Satellite L-300-1AYModel #: PSLB8ESN: Y8099024QCurrently using Win - Vista Home Premium I had to replace my HARD drive due to the failure; new drive works OK. I restored my SW to an old backup made by Ac

  • Notes of bugs...

    I found some bugs in the application Notes. (1) the research process will not match a term if it is part of an expression highlighted in the text of a note. (2) when you select a note in the list of the results of a search, the term you are looking f

  • Is there a miniature or deployable option for notebook?

    I am studying using YouTube videos and decided to try the "notebook" because I wanted to take notes. But I'm not that fast of a typist and have pause videos repeatedly to write my notes. So, I have to click play to get them going again. Whenever I cl