PC Adm: Err Msg: Error File Not Accessible

Last reviewed: March 31, 1995
Article ID: Q128359
The information in this article applies to:

- Microsoft Mail for PC Networks, versions 3.2 and 3.2a

SYMPTOMS

While you run the Administration program (ADMIN.EXE) for versions 3.2 and 3.2a of Microsoft Mail for PC Networks, you may get the following error:

   Notice XXX - Error File not Accessible Check Server Connection

where XXX represents a valid error number based upon the action that was attempted.

For example, if you were attempting to add a duplicate user, you would see the following error message:

   Notice 21 - Error file not accessible check Server connection.

Rather than the error:

   Notice 21 - Name already defined as a user mailbox.

RESOLUTION

This problem is caused by the following file being corrupt or missing. It is located in the MAILDATA\GLB subdirectory.

     NAME               BYTES                DATE
    ------             -------              ------
   ERRORADM.GLB        22,272              03-24-93

This file may be restored from backup, copied from another postoffice, or from a dummy postoffice created from the original diskettes.


Additional reference words: 3.20 3.20a
KBCategory: kbenv kberrmsg
KBSubcategory: MailPCAdm


THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.

Last reviewed: March 31, 1995
© 1998 Microsoft Corporation. All rights reserved. Terms of Use.