LDAP Authorization

I am able to authenticate users via the built in LDAP authentication scheme to Active Directory. OS_USER JDOE logs in and is authenticated.
I am now having issues trying to authorize specific users to this application.
So far i created a user table with os_user format of JDOE. And my authorization scheme does a where exists sql query. When I apply this authorization scheme to a region it disables the user that should be givin authorization.
My where exists sql query
SELECT 1 FROM user_security
WHERE os_user = :APP_USER
Thanks

Setting the authorization scheme to be evaluated "Once per page view" would be prudent, although if it isn't evaluated during the session before the report region is rendered, that shouldn't be a factor. But it could be that you are using a session in which the scheme has already been evaluated and returned false. Once that happens, it's false for the rest of the session, assuming it was set to "Once per session". This attribute is under Evaluation Point on the authorization scheme page.
Scott

Similar Messages

  • Using OWSM for SAML verification and LDAP authorization

    I can verify SAML tokens by using EM security (verifying SAML tokens) but when I use OWSM I get this error at the proxy (by adding the step : SAML - Verify WSS 1.0 Token to the policy of a server agent)
    Exception in thread "main" java.lang.NoSuchMethodError: oracle.security.wss.saml.SAMLAssertionIssuer.<init>(Ljavax/xml/rpc/handler/soap/SOAPMessageContext;Lorg/w3c/dom/Document;Loracle/security/wss/config/SamlTokenConfigType;Z)V
    Also I need to LDAP authorize the subject of SAML after verification of SAML token. Is it just enough to put the LDAP authorize step after SAML verification?
    Won't I need any EXTRACT CREDENTIAL step?
    Regards
    Farbod

    When we were asked to combine OBIEE 10g with Active Directory, we chose external Table Authorization to get information on the groups, a user is part of.
    In general, one could follow these articles to achieve AD Authentication:
    [http://www.oraclebidwh.com/2008/10/obiee-ldap-authentication-using-microsoft-ad/|http://www.oraclebidwh.com/2008/10/obiee-ldap-authentication-using-microsoft-ad/]
    [http://www.oraclebidwh.com/2008/11/obiee-ldap-authentication-using-microsoft-ad-2/|http://www.oraclebidwh.com/2008/11/obiee-ldap-authentication-using-microsoft-ad-2/]
    To sum it up: Read User-information from AD. Knowing a user's login-name then, one could query an external table, which consists of user and group information. Everything is setup within initializationBlocks, which could be created in the administration tool.
    Problem: As you already said, the problem is, that this external user--group table has to be filled and updated "manually". That is, someone has to input new users or at least assign them to the existing groups.
    In our case, there's an admin who knows what sql is and how to work with it.
    Another solution could be, to prepare a xml-file, containing user and group information and add it to your repository. The tables could then be queried, too. Although, xml files can become quite unhandy, if a lot of information is held within it, they can be edited via external tools or at least with a standard text editor.

  • LDAP Authorization Example

    Hello;
    Does anyone have a good example of an LDAP authorization script? The examples on the Cisco website don't provide enough detail. This version of LDAP is Windows 2003 Active Directory.
    Thank You

    Refer this document to Configuring an LDAP Server for VPN Concentrator User Authorization
    http://www.cisco.com/univercd/cc/td/doc/product/vpn/vpn3000/4_0/config/ldapapp.htm#1533072

  • LDAP authorization for VPN

    I am having problems getting the LDAP authorization to work. None of the instructions I find seem to coincide with my version of ASDM 5.0(7) and ASA 7.0(7).
    SO if anyone has the right instructions for these version can you send me a link?
    I get as far of testing it and it fails. When I test it asks for a user name but never a password. so I am not sure what I am doing wrong.
    Any help appreciated.

    Post your AAA & VPN profile config from the device please?

  • LDAP authorization problem in OC4J 10.1.3. using OID

    I'm attempting to secure a j2ee application using OID and SSO. I'm using the standard OID Security Provider.As long as my user in ldap is located within a group that is part of the cn=groups everything works fine. However, if the user is defined in a nested group authentication fails.
    Scenario 1 (working):
    cn=mse-se-staff,cn=groups,dc=global,dc=mycompany,dc=net
    Scenario 2 (not working):
    cn=mse-se-staff,cn=exchange,cn=groups,dc=global,dc=mycompany,dc=net
    I know that when using a third party ldap provider one can change the searchscope to search nested groups. Is there a way to set this in the standard OID security provider as well?
    I have tried pre-pending the security-role-mapping with the additional group like so:
         <security-role-mapping name="USERS">
              <group name="exchange/mse-se-staff" />
         </security-role-mapping>
    This did not work however. Can I use nested groups with OID? Again this works fine if the user is defined in a group that is part of cn=groups.
    Here are all the important configuration pieces:
    web.xml:
    <security-constraint>
              <web-resource-collection>
                   <web-resource-name>access to the application</web-resource-name>
                   <url-pattern>/svc</url-pattern>                               
              </web-resource-collection>
              <!-- authorization to admin urls -->
              <auth-constraint>
                   <role-name>USERS</role-name>
              </auth-constraint>
    </security-constraint>
    orion-application.xml:
         <security-role-mapping name="USERS">
              <group name="mse-se-staff" />
         </security-role-mapping>
         <jazn provider="LDAP" location="*my ldap here*">
         <jazn-web-app auth-method="SSO" jaas-mode="doAsPrivileged" />
    </jazn>
    Thanks,
    Marc

    Could you try settings java.naming.referral jndi env referral and re try.

  • LDAP authorization with ADF

    Hi,
    I am in the earlier stage of developing a web application with Jdev 10.3 using ADF BC. I authorize the users against LDAP in my application. I got some help about orion.application.xml file and jazn. But I need some thing more to start up with.
    I was trying the option that is available in jdev under tools->ADF Security wizard. But I am not sure about how to use it. Is there anyone who can help me in this?
    Thanks,
    Haripriya.S

    Hi,
    Thanks for the suggestion and I have put up my question in jdeveloper forum. but I havent got any replies upto now. Let me inform you once I get the answer.

  • LDAP Authorization (not authentication)

    Hi everybody,
    There is a Linux server with Oracle 10g and Apex 3.0.1.
    And there is a Microsoft Windows server having an active directory.
    The first step was to authenticate against the AD using the LDAP authentication scheme in shared components. I have entered the necassary information and the authentication is going through successfully.
    My second step is now the authorization of the users, so I can restrict access pages to some users. I have searched the internet and everything I found and tried didn't work. As far as I am aware I have to do the check (e.g. whether the user is a member of the AD) in PLSQL code. I have tried to use: apex_ldap.is_member, and other functions in dbms_ldap. But I can't get any of them to work. In fact when using then in a PLSQL in SQL PLUS there is not even an error given, no messages at all, although I have set serveroutput on.
    So perhaps someone could give me a hint, in what I am doing wrong, or what else I have to keep in mind in order to get it to work (perhaps I have to install something)
    My actual goal is to have a single sign on. That is why I have to authorize the user to restrict some access.
    Every help is highly appreciated.
    Thanks,
    Regards,
    Denise

    Hi John,
    <br><br>
    --AD stores the user/group information in a different way
    <br><br>
    Does that mean that I only have to change see string within the function?
    <br><br>
    htmldb_ldap.is_member<br>
    ('uname',<br>
    'pword',<br>
    'cn=Users,dc=aatestdom,dc=com',<br>
    'AA1MS101',<br>
    '389',<br>
    'APEX_USER',<br>
    'cn=Groups,dc=aatestdom,dc=com')<br>
    <br>
    Or doesn't that have anything to do with it?
    <br><br>
    To my code. I have tried so many things so I think it is of no use to post it here as I have figured out that it is the main thing (see function above) which is not working properly. If I take the main part out the rest of my code will work fine.
    <br><br>
    But could you please explain to me what the following of the dbms_ldap.compare_s function means?:<br>
    attr => <b>'uniquemember'</b><br>
    value => 'cn=test\, <b>greg (etsa)</b>...'<br>
    And what I have to put into it (i think 'test' will be the username)?
    <br><br>
    Regards and thanks for your tips so far,<br>
    Denise

  • LDAP Authorization for OBIEE 10.1.3

    Hello,
    We have setup LDAP authentication (ADSI LDAP) using OBIEE standalone.
    I'm trying to figure out the best way to manage Authorization - user to group assignment in OBIEE.
    Options:
    1. Using external table
    Challange: The client doesn't have other application that manages user to group assignment. If I am using external table authorization, how will they manage changes to user to group or add new user to group?? This will require IT admin to modify table directly in production. They would like to have business super user to handle new user to group assignment.
    2. Import user to LDAP
    This is unfortunately doesn't work with ADSI LDAP. I got error message: This function is not supported for all LDAP type..
    3. I read something about using database DBMS_LDAP package. Basically: Define user to group assignment in LDAP. Define a db function to get db to group assignment. Call this db function in OBIEE.
    I am not sure if this DBMS_LDAP package will work with DB2. Any comments will be helpful.
    4. I thought about using Microsoft Excel to maintain user to group assignment and use the excel connection pool in Authorization init block. However, the OBIEE server is configured in AIX environment, and there is no excel driver for UNIX that's available...
    Has anyone seen this scenario before? Any suggestions will be greatly appreciated..

    When we were asked to combine OBIEE 10g with Active Directory, we chose external Table Authorization to get information on the groups, a user is part of.
    In general, one could follow these articles to achieve AD Authentication:
    [http://www.oraclebidwh.com/2008/10/obiee-ldap-authentication-using-microsoft-ad/|http://www.oraclebidwh.com/2008/10/obiee-ldap-authentication-using-microsoft-ad/]
    [http://www.oraclebidwh.com/2008/11/obiee-ldap-authentication-using-microsoft-ad-2/|http://www.oraclebidwh.com/2008/11/obiee-ldap-authentication-using-microsoft-ad-2/]
    To sum it up: Read User-information from AD. Knowing a user's login-name then, one could query an external table, which consists of user and group information. Everything is setup within initializationBlocks, which could be created in the administration tool.
    Problem: As you already said, the problem is, that this external user--group table has to be filled and updated "manually". That is, someone has to input new users or at least assign them to the existing groups.
    In our case, there's an admin who knows what sql is and how to work with it.
    Another solution could be, to prepare a xml-file, containing user and group information and add it to your repository. The tables could then be queried, too. Although, xml files can become quite unhandy, if a lot of information is held within it, they can be edited via external tools or at least with a standard text editor.

  • LDAP authorization and AD

    HI!
    I am trying to authorize a user wit Active Directory via LDAP, the user logs in as user1 but if I use the uid as principal it doesn't work, I need to specify
    principal = "CN=Name Surname(user1),OU=Users ..." -> works
    principal = "CN=user1,OU=Users ..." -> does not work
    Any help?
    Thanks,
    Iggy

    If that's the way your LDAP is organized that's the only path that's going to work. If you want to find users etc. by some other property you'll need to use a the search function. Each context in the tree has a unique name.

  • ASA & LDAP Authorization

    Hello:
    I have a LDAP server configured and authentication working just fine. My next goal is to provide SSL VPN services to some employees. Their Tunnel Group membership should depend upon their LDAP 'group' membership.
    For example, our LDAP administrator has configured user entries like this:
    dn: uid=jdoe,ou=People,o=company.com
    givenName: John
    sn: Doe
    mail: [email protected]
    objectClass: top
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetOrgPerson
    objectClass: inetorgpersonsub1
    uid: jdoe
    cn: John Doe
    description: Employee
    description: Information Systems
    He seems to like to use 'description' instead of OU for some reason, but that's out of my control. I assume I need to perform some sort of LDAP Attribute mapping to make this happen.
    In the above example, I would like to create a Tunnel Group called 'IS' on the ASA, and if a user has 'description: Information Systems' in the ir LDAP, they would be mapped to the 'IS' tunnel group.
    Can someone shed some light?
    Thanks!
    Mark

    I just created an LDAP server entry, put in my Base DN, used 'uid' as my Naming Attribute, and applied the LDAP attribute Map.
    The LDAP attribute map contains:
    Map Name: 'uid' as Customer Name, and 'cVPN-3000-IETF-Radius-Class' as the Cisco Name.
    Map Value: 'johndoe' as Customer Value, and a group policy for the Cisco Value.
    Hope that helps.
    Mark

  • Problem with LDAP authentication for users in a group

    I've gone through several forums attempting to find a solution, but I still can't get authentication to work for users in a particular group within AD. Our ASA is running 9.1(2), and the domain controller is a Windows Server 2012 R2.
    I can configure the VPN connection, so that all users can authenticate just fine; however, when I setup the group, there appears to be success, but I'm reprompted to authenticate, and it eventually fails:
    [6707]  memberOf: value = CN=VPN Access,OU=COMPANY Groups,DC=COMPANY,DC=com
    [6707]          mapped to IETF-Radius-Class: value = GroupPolicy_COMPANY_SSL_VPN
    [6707]          mapped to LDAP-Class: value = GroupPolicy_COMPANY_SSL_VPN
    [6707]  msNPAllowDialin: value = TRUE
    I'd be grateful if anyone can point me into the right direction and show me what I'm doing wrong. Thank you.
    ldap attribute-map AuthUsers
      map-name  memberOf IETF-Radius-Class
      map-value memberOf "CN=VPN Access,OU=COMPANY Groups,DC=COMPANY,DC=com" GroupPolicy_COMPANY_SSL_VPN
    aaa-server LDAP protocol ldap
    aaa-server LDAP (COMPANY_PROD_INTERNAL) host 10.10.100.110
     ldap-base-dn DC=COMPANY,DC=com
     ldap-scope subtree
     ldap-naming-attribute sAMAccountName
     ldap-login-password *****
     ldap-login-dn CN=LDAPAuth,CN=Users,DC=COMPANY,DC=com
     server-type microsoft
     ldap-attribute-map AuthUsers
    group-policy NOACCESS internal
    group-policy NOACCESS attributes
     vpn-simultaneous-logins 0
     vpn-tunnel-protocol ikev1 ssl-client ssl-clientless
     webvpn
      anyconnect ask none default anyconnect
    group-policy GroupPolicy_COMPANY_SSL_VPN internal
    group-policy GroupPolicy_COMPANY_SSL_VPN attributes
     wins-server none
     dns-server value 10.10.100.102
     vpn-tunnel-protocol ikev1 ikev2 ssl-client
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value SPLIT-TUNNEL
     default-domain value net.COMPANY.com
     webvpn
      anyconnect profiles value COMPANY_SSL_VPN_client_profile type user
    tunnel-group COMPANY_SSL_VPN type remote-access
    tunnel-group COMPANY_SSL_VPN general-attributes
     address-pool COMPANY-SSL-VPN-POOL
     authentication-server-group LDAP
     authorization-server-group LDAP
     authorization-server-group (COMPANY_PROD_INTERNAL) LDAP
     default-group-policy NOACCESS
     authorization-required
    tunnel-group COMPANY_SSL_VPN webvpn-attributes
     group-alias COMPANY_SSL_VPN enable
    tunnel-group COMPANY_SSL_VPN ipsec-attributes
     ikev1 pre-shared-key *****

    I just figured it out. Under "group-policy GroupPolicy_COMPANY_SSL_VPN attributes", I had to add "vpn-simultaneous-logins 15". Apparently, it was using the value "vpn-simultaneous-logins 0" under the NOACCESS group policy.

  • LDAP (OID) integration with java appilcation

    OID issue Urgent
    Currently we are using the OID-LDAP as the repository for storing username, passwds
    and other attributes. All applications that need authentication will essentially
    be using the OID.
    In our effort to do the same we are encountering the following problems
    - Creation of an identity corresponding the application
    - Giving this identity certain LDAP authorizations (Which authorizations are these)
    We have been successful creating LDAP entries for users and getting the initial
    JNDI contexts to do the lookups.
    When we are creating the user lookup from java code using oracle.ldap.util.User pakage ,
    at the run time it's throwing error(no classfound oracle/net/config/ConfigException ).
    why and where this is needed and how to resolve that. is that because we haven't added
    the application in oid and configured authorizations for it.
    Need an urgent answer to this since all applications will be using LDAP(OID).
    here is code of java which tries to connect to OID.
    ================================================================================================
    import oracle.ldap.util.*;
    import oracle.ldap.util.jndi.*;
    import java.io.*;
    import java.util.*;
    import javax.naming.*;
    import java.Exception.*;
    import javax.naming.directory.*;
    public class hello {
    public static void main(String argv[])
    throws NamingException {
    // Create InitialDirContext
         System.out.println("INSIDE SERVLET");
    InitialDirContext ctx = ConnectionUtil.getDefaultDirCtx( "hire11.kmfl.kg","4032","cn=orcladmin", "ias123" );
    // Create Subscriber object
         System.out.println("GOT CONTEXT" +ctx);
    Subscriber mysub = null;
    /* commented for time being -----------------------------
    try {
    // Creation using DN
    System.out.println("CREATING subscriber");
         mysub = new Subscriber( ctx, Util.IDTYPE_DN, "o=oracle,dc=com", false
         System.out.println("GOT subscriber");
    catch (UtilException e) {
              System.out.println("error");
    // Create User Objects
    User myuser = null, myuser1 = null;
    try {
    // Create User using a subscriber DN and the User DN
         System.out.println("CREATING USERl");
    myuser = new User ( ctx,Util.IDTYPE_DN,           "cn=abhishek,cn=users,dc=kmfl,dc=kg",Util.IDTYPE_DN,"dc=kmfl,dc=kg", true );
         System.out.println("GOT USER");
    // Create User using a subscriber object and the User
    // simple name
    // commented for time being -----------------------------
    myuser1 = new User ( ctx, Util.IDTYPE_SIMPLE, "abhishek", mysub, true );
    catch ( UtilException e ) {
    System.out.println("COUDN'T GET USER"+e.toString());
    // Authenticate User
    try {
         System.out.println("gOING FOR AUTHENTICATION");     
    myuser.authenticateUser(ctx,User.CREDTYPE_PASSWD,"abhi123");
         System.out.println("AUTHENTICATION SuccessFull");
         System.out.println("AUTHENTICATION SUCCESSfULL");
         System.out.println("AUTHENTICATION sUCCESSfULL");
    catch ( UtilException e ) {
    System.out.println("AUTHENTICATION FAILED");
    // Perform User operations
    /* commented for time being -----------------------------
    try {
    PropertySetCollection result = null;
    // Get telephonenumber of user
    String[] userAttrList = {"telephonenumber"};
    result = myuser1.getProperties(ctx,userAttrList);
    Util.printResults(result);
    // Set telephonenumber of user
    // Create JNDI ModificationItem
    ModificationItem[] mods = new ModificationItem[1];
    mods[0] = new ModificationItem(DirContext.REPLACE_ATTRIBUTE,
    new BasicAttribute("telephonenumber", "444-6789"));
    // Perform modification using User object
    myuser.setProperties(ctx, mods);
    catch ( UtilException e ) {
    } // End of SampleUser.java
    ==============================================================================================================

    What about SSL or LDAPS !
    Can't seem to find any java examples which would support services of type:
    ldapbind -U 1,2 for java API !

  • LDAP (OID) integration with java appilcation( Urgent imp.)

    Currently we are using the OID-LDAP as the repository for storing username, passwds
    and other attributes. All applications that need authentication will essentially
    be using the OID.
    In our effort to do the same we are encountering the following problems
    - Creation of an identity corresponding the application
    - Giving this identity certain LDAP authorizations (Which authorizations are these)
    We have been successful creating LDAP entries for users and getting the initial
    JNDI contexts to do the lookups.
    When we are creating the user lookup from java code using oracle.ldap.util.User pakage ,
    at the run time it's throwing error(no classfound oracle/net/config/ConfigException ).
    why and where this is needed and how to resolve that. is that because we haven't added
    the application in oid and configured authorizations for it.
    Need an urgent answer to this since all applications will be using LDAP(OID).
    here is code of java which tries to connect to OID.
    ================================================================================================
    import oracle.ldap.util.*;
    import oracle.ldap.util.jndi.*;
    import java.io.*;
    import java.util.*;
    import javax.naming.*;
    import java.Exception.*;
    import javax.naming.directory.*;
    public class hello {
    public static void main(String argv[])
    throws NamingException {
    // Create InitialDirContext
    System.out.println("INSIDE SERVLET");
    InitialDirContext ctx = ConnectionUtil.getDefaultDirCtx( "hire11.kmfl.kg","4032","cn=orcladmin", "ias123" );
    // Create Subscriber object
    System.out.println("GOT CONTEXT" +ctx);
    Subscriber mysub = null;
    /* commented for time being -----------------------------
    try {
    // Creation using DN
    System.out.println("CREATING subscriber");
    mysub = new Subscriber( ctx, Util.IDTYPE_DN, "o=oracle,dc=com", false
    System.out.println("GOT subscriber");
    catch (UtilException e) {
    System.out.println("error");
    // Create User Objects
    User myuser = null, myuser1 = null;
    try {
    // Create User using a subscriber DN and the User DN
    System.out.println("CREATING USERl");
    myuser = new User ( ctx,Util.IDTYPE_DN, "cn=abhishek,cn=users,dc=kmfl,dc=kg",Util.IDTYPE_DN,"dc=kmfl,dc=kg", true );
    System.out.println("GOT USER");
    // Create User using a subscriber object and the User
    // simple name
    // commented for time being -----------------------------
    myuser1 = new User ( ctx, Util.IDTYPE_SIMPLE, "abhishek", mysub, true );
    catch ( UtilException e ) {
    System.out.println("COUDN'T GET USER"+e.toString());
    // Authenticate User
    try {
    System.out.println("gOING FOR AUTHENTICATION");
    myuser.authenticateUser(ctx,User.CREDTYPE_PASSWD,"abhi123");
    System.out.println("AUTHENTICATION SuccessFull");
    System.out.println("AUTHENTICATION SUCCESSfULL");
    System.out.println("AUTHENTICATION sUCCESSfULL");
    catch ( UtilException e ) {
    System.out.println("AUTHENTICATION FAILED");
    // Perform User operations
    /* commented for time being -----------------------------
    try {
    PropertySetCollection result = null;
    // Get telephonenumber of user
    String[] userAttrList = {"telephonenumber"};
    result = myuser1.getProperties(ctx,userAttrList);
    Util.printResults(result);
    // Set telephonenumber of user
    // Create JNDI ModificationItem
    ModificationItem[] mods = new ModificationItem[1];
    mods[0] = new ModificationItem(DirContext.REPLACE_ATTRIBUTE,
    new BasicAttribute("telephonenumber", "444-6789"));
    // Perform modification using User object
    myuser.setProperties(ctx, mods);
    catch ( UtilException e ) {
    } // End of SampleUser.java
    ==============================================================================================================

    Hi,
    Make sure you have the netcfg.jar in the same directory as that of ldapjclnt9.jar (in $ORACLE_HOME/jlib).
    Regards
    Radhika

  • Read application item from LDAP

    We are using OpenLDAP authorization. The configuration data resides in the APEX authorization definition.
    Now my question: should it be feasible to read further attributes from the user logging in, without the need to redundantly define host, base dn etc. on page level?
    I imagine a LDAP authorization that gives me back more than only the APP_USER.
    Comments welcome.
    Tom

    The user and password are still available in the post-authentication part of the authentication. You could fetch more values here into application items without having to prompt the user for credentials again. If you do need to connect at a later point then you're out of luck really, since the password is blanked out after the authentication.
    I implemented a solution before where i connected to the ldap directory in post-authentication to retrieve the user's groups: {message:id=10197833}
    I'm also not sure since i haven't tried yet, but you could probably use the apex_ldap package to reduce the amount of code

  • BO XI R2 problems with LDAP plugin talking to OID

    Hi all,
    We have a customer with OID 10g (Oracle Internet Directory, exact version 10.1.0.4), and BO 6.5, and we are in the process of upgrading to BO XI R2 (sp3).
    In our BO XI R2 (sp3) server, we are facing problems configuring the LDAP plugin. When we map a LDAP group (a dynamic group created in OID), BO retrieves the users that belog to the group but when we go to the Users list and try to see which groups this users belongs to, the CCM does not list our LDAP group.
    Moreover, when we try to login with LDAP authentication in infoview, the following error:
    "Account Information Not Recognized: An error occurred at the server : LDAP Authorization failed. Please make sure your entry belongs to a mapped LDAP group."
    Has anybody faced similar issues? Any idea how can we solve this?
    This issue is very important for our customer and could block the migration progress....
    Thank you very much in advance.
    Regards

    In that case a support engineer will likely need to scan the CMS and possibly packet scan the LDAP queries. When going to a group and viewing users a live query is sent to LDAP, is this info correct (do groups contain the right users)?
    But when viewing users (groups) this information is based on a cached graph that should be updated approximately every 15 minutes by default. Your issue seems to indicate this process is either slow or failing all together. Tracing with an engineer is the best rout to take. Let me know if I can offer anymore help from this end.
    Regards,
    Tim

Maybe you are looking for

  • How to display the descriptions of a "question" and "answers" in the LMS?

    Hello, evevyone, I am new comer in Captivate 5. In order to analysis the result of "Learner response", we need known the "Question" and "Answer" description of each Quiz in a SCORM player. Does Captivate return these information back to LMS? For exam

  • Repeat no longer working on itunes

    I opened itunes recently and it has stopped playing through my playlists/library at all! The button in the bottom left hand corner is selected as reapeating the playlist through but will only play one song and then stop. (I have also tried playing th

  • IMac G5 will not boot past gray screen

    After successfully upgrading from Tiger to Leopard my computer won't get past the gray screen and the turning circle. How do I get my computer to turn on? Can anyone help!!!!!!

  • Best way to Migrate Actions to a new PC

    I built a new Win 7 x64 PC for CS5.  I have Photoshop CS6 installed there. I have about 30 action sets on my CS4 machine that I want to migrate over to the new machine.  Is there a faster way than saving each set to a central location and loading the

  • Query results and table contents does not match

    Hi Experts, This is regarding a simple select Qyery that is not working. POSNR has a conversion exit at the data element level. After using the conversion exit, I am putting a select on table PRTE by passing  converted POSNR. CODE given below: CALL F