Add user query to cockpit

Dear All,
We are currently using SAP88 PL21. Is there a way we can add user query to cockpit? For SAP screen that we can see from main menu, I use drag and drop to add them to common function. But for user query, I didn't find any way to add to cockpit. Thanks.
Regards,
Yuka

Hi Yuka,
1.Goto Tools --> Cockpit -->Enable my cockpit
2.Administration -->System Initialization>General Setting -->Cockpit(Select Cockpit option)
3.Make a new Dashboard download Dashboard Design (Xcelsius) from SAP portal
http://www.sdn.sap.com/irj/scn/index?rid=/library/uuid/6091ffdd-e1ad-2d10-359f-d644ff7eaa4e
http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/6091ffdd-e1ad-2d10-359f-d644ff7eaa4e?QuickLink=index&overridelayout=true
4. you should download Dashboard packaging wizard from SAP portal for make new package(zip file) in SAP .
[File Deleted Oct 2013]
after download tool goto -->Tools -->Dashboard packing wizard(Select) and use or select your xcelsius file to make new package
5.there are also same sample package in the portal so you can use directly import zip file from
Administration -->Setup -->General -->Dashboard manager
6.After import dashboard by 5 step ,select widget gallery in Cockpit tab(Modules,Cockpit and Drag & relate option) then select last form dashboard ,hold and drag on the main windows center.
7.select setting option then it will list you all dashboard package which was import in 5 step.
8.Now selected dashboard which you want to show and select OK.
9.you also need IIS installation in your system.
Thanks
Srujal Patel

Similar Messages

  • Cannot add user throws a error in apex 4.2 of sample demo application admin

    In sample demo of apex 4 which is migrated to apex 4.2 in sample application module in admin section..
    If i add a user
    And at default i dont give a password it throws a error ..
    First go to following link
    [http://apex.oracle.com/pls/apex/f?p=18534:LOGIN:25053108911952]
    and enter user name as admin and pasword as test
    Once when you login click on Tab manage admin user which is on right hand side..
    Now to add a user click on add user button.. add the record and click save..
    It throws a error saying
    1 Error has occured column must have a value..
    How can i remove this error message ? .. Can some one help..
    select
    "USER_ID",
    "USER_NAME",
    "CREATED_ON",
    decode(password, null, 'Set Password', 'Reset Password') rp,
    expires_on,
    admin_user,
    utype
    from "#OWNER#"."DEMO_USERS"
    where user_name != 'ADMIN'
    The above query is used.. and inside it i RP column is culprit since the user has no password..
    Since user has no password it doont save the record.. I checked the table and this column has no not null constraint..
    http://apex.oracle.com/pls/apex/f?p=18534:LOGIN:25053108911952
    Edited by: pauljohny on Nov 27, 2012 12:22 AM
    Edited by: pauljohny on Nov 27, 2012 12:24 AM

    closing the thread its seems working now..Removed some validation issue
    Thanks

  • How to add users from person or group field in a sharepoint list to sharepoint group

    Hi,
    How to add users(single or multiple) from person or group field in a sharepoint list to sharepoint group programmatically?
    Any suggestions would be appreciated.
    Thank you,
    AA.

    Hello,
    Use SPGroup.AddUser() method to add user in group. I have just written sample code in notepad so it is not tested:
    SPSecurity.RunWithElevatedPrivileges(delegate()
    using(SPSite Site = new SPSite(SPContext.Current.Site.Url))
    Using(SPWeb Web = Site.OpenWeb())
    SPList list = web.Lists["ListName"];
    SPQuery query=new SPQuery ();
    query.Query = "<Where><Eq><FieldRef Name='Title' /><Value Type='Text'>Test</Value></Eq></Where>";
    SPListItemCollection items = list.GetItems(query);
    if(items.Count > 0)
    foreach(SPListItem item in items)
    //Get USers from person or group column
    SPFieldUser userField = (SPFieldUser)item.Fields.GetField("Users");
    SPFieldUserValueCollection userFieldValueCollection = (SPFieldUserValueCollection)userField.GetFieldValue(item["Users"].ToString());
    SPGroup spGroup = spSite.RootWeb.Groups[groupName];//group name
    if (users.Count != 0)
    bool isUserInGroup = false;
    foreach (SPFieldUserValue user in users)
    foreach (SPUser item in spGroup.Users)
    string itemUserName = item.LoginName;
    string UserName = user.User.LoginName;
    if (itemUserName == UserName)
    isUserInGroup = true;
    break;
    if (!isUserInGroup)
    spGroup.AddUser(user.User);
    The above code will query list item and then get users from "Users" column. Now it will check whetehr user is already in group not, if not then add user in group.
    http://rajanijilla.blogspot.sg/2012/09/add-users-to-group-programmatically.html
    Hope it could help
    Hemendra:Yesterday is just a memory,Tomorrow we may never see
    Please remember to mark the replies as answers if they help and unmark them if they provide no help

  • Can I run a User Query using SDK?

    Hi I am new to SDK development.
    Can I run a user query using SDK?  what I am after is, when the user clicks a button on my screen, I want to run the user query already in the system.
    If this can be done, does anyone know how to do this? I have not been able to find a way of doing this so far. appreciate any help here.
    Thanks,
    Indika.

    Hi,
    I have an additional question to this thread. Does anyone know a way how to run an user query, and how to pass some parameters to it, so the user doesn't have to write them down manually?
    For example, I add a button on a Bussines partner form and when this button is clicked, I want a query to be started with parameter %1 = businnes partner's code...
    Is there some way how can I do this?
    Thanks
    Bohous

  • Running an arbitrary User Query from a menu

    Hello all,
    Is it possible in SBO2007 to create a custom menu that would run a user query, analogously to:
    Reports -> Financials -> Accounting -> Locate Journal Transaction by Amount Range?
    Thanks in advance,
    Anton

    Edward Neveux:
    Beyond that if you want to physically add something to the Main Menu > Modules tab ... you would need to use the SDK.
    With SDK I can only think of the following:
    1) Creata a menu
    2) In the event handler access the desired query by menu UID from  Tools > Queries -> ..., and
    3) Call the Click() method of that menu.
    Isn't there an easier (more automatic) way?
    Thanks in advance,
    Anton

  • Error when trying to add users - The server is not operational [domain]

    Installed the admin console and went to start adding users to the system.  On the add users screen I select the domain and then get the following error:
    The server is not operational [domain]
    I looked this up in Service Notes and found this and found SN 1098415.
    The root cause indicated there is that the server is part of a WindowsNT domain and as such can't issue the LDAP query.
    This server is running in an active directory domain (not sure if it is 2000 or 2003, but it is AD nonetheless.
    Any thoughts?  There are no firewalls in-between the servers that provide AD and this server.
    McP

    I solved my problem.  For purposes of discussion let's call my Pre-Windows 2000 domain name ACME and my Windows 2000/2003 domain acme.net.
    After writing several manual VBScript LDAP queries (to take BPC out of the equation) I determined that the DC didn't want to answer to ACME.  It would only answer to acme.net.
    So, I went into Server Manager to "Define System User Groups" and updated the system user group "Domain Users" to look at acme.net for the domain name instead of just ACME.
    That did the trick - I am now able to see all the users in the domain.
    Thanks for all the suggestions.
    McP

  • User query that will populate item description from items checked in prop.

    Hi everyone I have a question about a user query that needs to be created.
    In the item master data form under the properties tab I need what ever is checked in that table to be populated in the Description field. I dont know if this is possible or not but can please someone help me with this. Thanks

    I am not sure if it can be done while in Add Mode as the values of Properties checked might not be available till the Item is added to the database.
    Through Stored procedure you can do this once you add the Item Code.
    The Code for the same is as below.  You need to Pass 3 parameters
    The SQL to call the SP from the Item Description field would be
    EXEC     [dbo\].[ITEMDESC\] $\[$5.0.0], $\[$39.0.0], $\[$114.0.0]
    CREATE PROCEDURE [dbo\].[ITEMDESC\](@ITEM NVARCHAR(20), @ITMSGRPCODE NVARCHAR(3), @FIRMCODE NVARCHAR(3))
    AS
    BEGIN
         DECLARE @GrpName AS NVARCHAR(20), @FirmName AS NVARCHAR(30)
         DECLARE @SQLString nvarchar(500), @I AS INT, @N AS NVARCHAR(2), @OUTPUT AS NVARCHAR(100), @PNAME AS NVARCHAR(100)
         DECLARE @ParmDefinition nvarchar(500)
         SET @ParmDefinition = '@ITEM NVARCHAR(20), @OUTPUT NVARCHAR(100) OUTPUT'
         SET @PNAME = ''
         SET @I = 1
         WHILE @I <= 64
         BEGIN
              SET @N = CAST(@I AS VARCHAR(2))
              SET @SQLString = 'SELECT @OUTPUT = CASE WHEN T0.QryGroup' + @N + '= ''Y'' THEN T1.ItmsGrpNam ELSE '''' END FROM [dbo\].[OITM\] T0, [dbo\].[OITG\] T1
                             WHERE T0.ITEMCODE = @ITEM AND T0.QryGroup'+@N + '= ''Y'' AND ItmsTypCod = '+@N
              EXECUTE sp_executesql @SQLString, @ParmDefinition,@ITEM, @OUTPUT OUTPUT
              SET @I = @I + 1
              IF @OUTPUT <> ''
              BEGIN
                   SET @PNAME = @PNAME + (@OUTPUT + ', ')
                   SET @OUTPUT = ''
              END
         END
         SELECT @GrpName = ItmsGrpNam FROM OITB WHERE ItmsGrpCod = @ITMSGRPCODE
        SELECT @FirmName = FirmName FROM OMRC WHERE FirmCode = @FIRMCODE
         SELECT @GrpName + ', ' + @PNAME + @FirmName
    END

  • SharePoint 2010 Central Admin to add users from AD from specific Department

    Dear All,
    I am working on SharePoint Foundation 2010. I have to add users from specific department to a particular site collection.
    Please let me know if there is a way to import users from Active Directory based on the 'Department' filed in
    SPCA.
    Thanks.

    Is that okay if I share the PowerShell code? Do you have access to Active Directory and can you query information?
    Refer this Link
    Code
    # set site collection owner for all sites...
    # 1-2012
    Add-PSSnapin Microsoft.SharePoint.PowerShell
    # $AccountList is an array of Windows Identities in the format of $AccountList = @("DOMAIN\USERID" , "DOMAIN\USERID2")
    $accountList = @(Get-ADUser -Filter {(Department -like '*Ur Needs*')})
    #$AccountList = @("LAB\Jack", "Lab\tom", "Lab\dick", "lab\harry")
    #this gets an array of objects representing the sites at the IIS level:
    $IISSites = Get-SPWebApplication
    Foreach($oneIISSite in $IISSites)
    #using .Sites, we can get a list of the site collections
    foreach ($SharepointSiteCollection in $oneIISSite.Sites)
    write-host $SharepointSiteCollection.url -ForegroundColor Cyan
    $spweb = Get-SPWeb $SharepointSiteCollection.url
    #now we have the website, so lets look at each account in our array
    foreach ($Account in $AccountList.samaccountname)
    #lets see if the user already exists
    Write-host "Looking to see if User " $account " is a member on " $SharepointSiteCollection.url -foregroundcolor Blue
    $user = Get-SPUSER -identity $Account -web $SharepointSiteCollection.url -ErrorAction SilentlyContinue #This will throw an error if the user does not exist
    if ($user -eq $null)
    #if the user did NOT exist, then we will add them here.
    $SPWeb.ALLUsers.ADD($Account, "", "", "Added by AdminScript")
    $user = Get-SPUSER -identity $Account -web $SharepointSiteCollection.url
    Write-host "Added user $Account to URL $SPWeb.URL" -Foregroundcolor Magenta
    else
    Write-host "user $Account was already in URL " $SPWeb.URL -Foregroundcolor DarkGreen
    if ($user.IsSiteAdmin -ne $true)
    $user.IsSiteAdmin = $true
    $user.Update()
    Write-host "$account has been made an admin on $SPWeb.URL" -Foregroundcolor Magenta
    else
    Write-host "$account was already an admin on $SPWeb.URL" -Foregroundcolor DarkGreen
    $SharePointSiteCollection.Dispose()
    Note:
    First uncomment the second $accountlist add the user manually to test
    If you have AD module installed in your SP server you can use
    $accountList = @(Get-ADUser -Filter {(Department -like '*Ur Needs*')})
    Regards Chen V [MCTS SharePoint 2010]

  • In oracle rac, If user query a select query and in processing data is fetched but in the duration of fetching the particular node is evicted then how failover to another node internally?

    In oracle rac, If user query a select query and in processing data is fetched but in the duration of fetching the particular node is evicted then how failover to another node internally?

    The query is re-issued as a flashback query and the client process can continue to fetch from the cursor. This is described in the Net Services Administrators Guide, the section on Transparent Application Failover.

  • My Menu - Add a Query Print Layout to the Report Folder

    This is a newb question.  I can easily add a Query or form or most anything else to the Folders under My Menus ... But how can I add a specific Print Query Layout to the Reports folder un My Menu?
    I know it is simple but I can not find the steps in the documentation
    Thanks in advance!!! 
    Dana

    Kapil
    I tried that, but it adds the Query not the QPLD to the menu.
    I had figured that I could go the the QPLD memu and add the Report, but that adds the Query Print Layout Menu with all the reports.
    I feel like I am missing something very obvious here!!!
    Thanks for your quick response!!
    Dana

  • Active Directory and 10.8 Server: Can't add users

    I would be most appreciative of any help you folks can give a Mac user at a predominantly Windows/MS/Exchange Tier I university.
    I bought a MacMini to act as the departmental File server to allow a granular level of permissions on folders for faculty, administration, residents and students. The students and residents rotate in yearly or for 2 years at a time.
    The problem has become when I try and add users from the IT ActiveDirectory domain. The IT folks set-up the DNS, gave it a static IP address etc. all correctly.
    The MacMini was also bound to AD in Sys Prefs > Users & Groups > Login Options > Network Account Server to the domain.
    There are over 200,000 users in the university system. When I try and search for a user in the Users sidebar it pulls up a completely random list of users and lists "500+ users" next to the buttons. When I try and search for a user, invariably it fails. Furthermore, there is the term "Not Allowed" next to the names of all the random AD users.
    What am I doing wrong?
    The Sys Admin guy I spoke with said the only way he could figure it out was to go to Groups sidebar, create a new group and add the user that way.
    The whole premise for this is to allow the users the same login ID and PWD they do for every other service on campus. That's it. I then want to be able to control folder permissions directly on the MacMini. Is this possible or do I need to use Open Directory in conjunction with AD?
    Any help for this formerly Apple Power User would be greatly appreciated.
    Thanks folks.

    Hi
    This is a Jabber-ism I think.
    You get this if you are using UDS and the users you are trying to add aren't CUPS-enabled.
    You probably also get it if the users are from LDAP and aren't CUPS enabled.
    CUPC by comparison allows manual contact creation as well as adding of non CUPS people.
    Regards
    Aaron

  • System Image Utility / Automator Add User Account no default shell

    I've noticed when creating a customized netrestore flow in System Image Utility for Yosemite, the result of the "Add User Account" action is a user missing a default shell. Noticed this when terminal kept closing as soon as it was opened. dscl -create localhost /Local/Default/Users/USERNAME UserShell /bin/bash fixed the issue but is obviously undesired for provisioning new computers. Any ideas how to configure a default shell for new users created in this way?

    Solved by ensuring the add user account action immediately follows the define image source action.

  • HELP: I can no longer add users to my external hard drives

    Sorry for the duplicate, someone hacked my other account.
    So here's the skinny, I was following some instructions on here to remove the "unknown user" from the list of users that was attached to my Hard Drives.
    Path: System Preferences/Users and Groups/Login Options/Join/Open Directory Utility/Directory Editor.
    Under Users from the pulldown I deleted "Unkown User" Now I am unable to add users to any of my external hard drives via Sharing under System preferences. When I click the + it will let me select a user, but when I click the select button it will not add that user to the list. It remains blank.
    I've tried reformatting one of the hard drives, and a re-boot. Still am unalbe to add users.
    Please help!

    here is a copy of the disc utility log....laila is the name of the extrenal hd i was able to use successfully last.
    2012-07-04 08:10:34 -0400: Disk Utility started.
    2012-07-04 08:17:58 -0400: Preparing to erase : “LAILA”
    2012-07-04 08:17:58 -0400:           Partition Scheme: Master Boot Record
    2012-07-04 08:17:58 -0400:           1 volume will be created
    2012-07-04 08:17:58 -0400:                     Name                    : “LAILA”
    2012-07-04 08:17:58 -0400:                     Size                    : 160.04 GB
    2012-07-04 08:17:58 -0400:                     File system          : MS-DOS (FAT)
    2012-07-04 08:17:59 -0400: Unmounting disk
    2012-07-04 08:18:02 -0400: Creating the partition map
    2012-07-04 08:18:03 -0400: Waiting for the disks to reappear
    2012-07-04 08:18:03 -0400: Formatting disk3s1 as MS-DOS (FAT) with name LAILA
    2012-07-04 08:18:04 -0400: 512 bytes per physical sector
    /dev/rdisk3s1: 312505472 sectors in 4882898 FAT32 clusters (32768 bytes/cluster)
    bps=512 spc=64 res=32 nft=2 mid=0xf8 spt=32 hds=255 hid=2 drv=0x80 bsec=312581806 bspf=38148 rdcl=2 infs=1 bkbs=6
    2012-07-04 08:18:04 -0400: Mounting disk
    2012-07-04 08:18:06 -0400: Erase complete.
    2012-07-04 08:18:06 -0400:
    2012-07-11 15:48:08 -0400: Disk Utility started.
    2012-07-11 15:48:42 -0400: Eject of “Unattached Disk Image” succeeded
    2012-07-11 15:48:42 -0400: Eject of “Flash Player” failed
    2012-07-11 15:59:10 -0400: Disk Utility started.
    2012-07-11 16:00:51 -0400: Disk Utility started.
    2012-07-11 16:02:19 -0400: Disk Utility started.
    2012-07-12 23:22:04 -0400: Disk Utility started.
    2012-07-13 09:13:52 -0400: Disk Utility started.
    2012-07-13 09:20:22 -0400: Disk Utility started.
    2012-07-13 09:45:11 -0400: Disk Utility started.
    ===== Friday, July 13, 2012 9:47:15 AM Eastern Daylight Time =====

  • Add User to Group Behavior

    Hi all
    I found
    this post that explains the same issue I'm having, but the marked answer isn't relevant to my environment. I've built a user creation runbook, using 2012 R2 and this
    Active Directory Integration Pack. Everything works properly, except I'm getting strange security log events when using the Add User to Group activity.
    In one of the tests, I added a single user that was being created to about 100 different groups. Let's say one group has 50 members. When the user gets added to that group, the security audit shows that 50 users were removed from the group, and then those
    50 users were added back plus my new user. It shows this activity for every group that the user was added to. I get the following two actions for every member of the group:
    Member '-' was removed from 'Domain\Group' by 'Domain\User' on...
    Member 'DN of Member' was added to 'Domain\Group'...
    This is a problem because it makes our audit reports and notifications worthless since we'd have to read through all the noise to see an actual anomaly. I'm also concerned that if users are actually being removed and re-added to those groups, that there
    could be some consequences of that that we aren't seeing yet (i.e. application access interruptions, or what if the connection to AD is lost after removing the users but before adding them back in). Although I should say I'm not convinced that the users are
    actually being removed because as you can see above, no member information is recorded on the removal, and all the removals and additions have the same exact time stamp meaning they occurred within 1 second, which seems pretty fast given that some of our groups
    are large.
    Is this the intended behavior of the Add User to Group activity? If so, is there a workaround I can use to avoid this behavior? The next thing I'll try is using PowerShell to add the user to the group, but this option isn't ideal since the runbook will be
    managed by users who are not that familiar with scripting, so I'd like the solution to contain as little as possible.
    Thanks

    Hi,
    the issue of the AD IP 7.0 is reported here 
    http://social.technet.microsoft.com/Forums/de-DE/eef9cdda-774f-4b95-bd89-aa3f86feee9b/ad-integration-pack-add-user-to-group-activity-problem?forum=scoscip
    Try the up-to-date Version 7.2
    http://www.sc-orchestrator.eu/index.php/scoblog/115-updated-system-center-2012-r2-orchestrator-integration-packs-available
    Regards,
    Stefan
    www.sc-orchestrator.eu ,
    Blog sc-orchestrator.eu

  • Calendar Server - Unable to add users

    When I try to add users to a node I get an error message like:
    Working please wait...
    unidsattach failed, see /users/unison/log/unidsattach.log, Error Code =
    0x13205
    Add user [uid=ttesting,o=Airius.com] to node: failed
    Add user(s) to node completed.
    <P>
    This means that the Calendar Server is unable to communicate
    properly with the Directory Server. There are some Calendar-specific
    entries and an ACI that are added to the Directory Server when a node is
    created. These are critical to the proper functioning of the Calendar
    Server. This error may mean that they are missing.
    <P>
    You can also check the access log file of the Directory server to see what
    the problem may be. If you see entries like:
    [27/Jan/1999:07:39:47 -0500] conn=1 op=2 SRCH base="o=Airius.com" scope=2 filter="(nsc
    alxitemid=15000:00001)"
    [27/Jan/1999:07:39:47 -0500] conn=1 op=2 RESULT err=0 tag=101 nentries=0
    This indicates that 0 entries were returned for the search on the SYSOP
    Calendar user.
    <P>
    If you have recently imported data into your Directory Server, it is likely
    that these entries no longer exist. An import to a Directory Server does
    not append data; it replaces the current directory with the data in the
    LDIF file being loaded. You will need to recreate this Calendar information.
    Export your directory to an LDIF file and review the output to see if these
    entries exist.
    <P>
    Here is a boilerplate that may be useful if you don't have a backup copy
    of the original LDIF. Try replacing the baseDN (o=Airius.com) and the node
    id (15000) to match your Calendar configuration. The password is "password".
    The following is for illustration purposes and may not fix all problems:
    aci: (target ="ldap:///o=Airius.com")(targetattr = "*")(version 3.0
    ; acl "Untitled"; allow (write, add , delete ) groupdn = "ldap:///cn=Cal-A
    dministrators-15000, o=Airius.com" ;)
    dn: cn=Cal-Administrators-15000, o=Airius.com
    cn: Cal-Administrators-15000
    objectclass: top
    objectclass: groupofuniquenames
    uniquemember: nsCalXItemId=15000:00001, o=Airius.com
    uniquemember: nsCalXItemId=15000:00002, o=Airius.com
    uniquemember: nsCalXItemId=15000:00003, o=Airius.com
    uniquemember: nsCalXItemId=15000:00004, o=Airius.com
    uniquemember: nsCalXItemId=15000:00005, o=Airius.com
    uniquemember: nsCalXItemId=15000:00006, o=Airius.com
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140113Z
    modifytimestamp: 19980501140113Z
    dn: nsCalXItemId=15000:00001, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00001
    sn: SYSOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00002, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00002
    sn: CWSOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00003, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00003
    sn: STREAMOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00004, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00004
    sn: FOREIGN
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00005, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00005
    sn: SYNCH
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00006, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00006
    sn: HOLIDAYOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z

    Probably in the next couple of weeks, we are releasing beta-2.
    Kumar
    Jim Clark wrote:
    >
    thanks, how often is there a beta refresh?
    Jim
    "Kumar Allamraju" <[email protected]> wrote in message
    news:[email protected]..
    Jim,
    I do not see this problem in the latest source line.
    Probably I'm running a WLS server that is slightly newer than the beta,
    so maybe
    some things might have been fixed.
    Kumar
    Jim Clark wrote:
    I was able to add users and groups through the "console" app, but I was
    unable to add users to the groups. After I added a user "jim" and a
    group
    "clark", I tried adding "jim" to the "clark". It just said "Addeduser...",
    and this, "Members: (none)".
    Jim

Maybe you are looking for