API to change PO Authorization_Status

Hi All
Please let me know if there is an API to change the Authorization_Status of a PO. We do not want to use the update statement i.e.
Update apps.PO_HEADERS_ALL Set wf_item_type=NULL,wf_item_key=NULL,Authorization_Status = 'INCOMPLETE' Where apps.PO_HEADERS_ALL.Segment1 = P_PONUM;
We would like to use an API instead as a part of our customization.
Regards
Ali

I'm actually running into this now. The business scenario is that we foolishly restricted the use of 'Finally Closed' on PO's (so we have this massive backlog of 'Approved, Closed' PO's. Well the workflow is throwing tons of errors because it never sees it as being closed. I need to call the API's to mass change all of our POs for a certain date. I'm not seeing an API for this, any idea how to accomplish?
Thanks.

Similar Messages

  • Need api for changing security role in web.xml !!

    My requirement is to change the value of the deployment descriptor "security-role" (in web.xml) through an api and inturn to persist the new value in web.xml. Also I need to know if this change is automatically redeployed or an explicit redeployment is needed ? In that case how do I redeploy using an api call ?
    I found a lot of apis related to roles like createRole, removeRole etc.. But there are no apis to change the name of the role and inturn persist in web.xml.
    Do I need to provide any more information ? Let me know
    Thanks,
    Karthick

    why and when do you change security-role? try to use ant task (perhaph you need xpath also). it´s the better when you perform task about life´s cycle of application.
    please, describe your problem.
    of course in you change web.xml you must restart the application.

  • API to change employee data "external_accounts"

    Hi, what API or How could i use an API to change an employee group the "Extenral_accounts" from the table >>pay_external_accounts<< ??

    jbaltodano wrote:
    Hi, what API or How could i use an API to change an employee group the "Extenral_accounts" from the table >>pay_external_accounts<< ??
    >Hi, what API or How could i use an API to change an employee group the "Extenral_accounts" from the table >>pay_external_accounts<< ??
    I want to create a new payment method, the code i have is:
    DECLARE
    o_comment_id NUMBER;
    o_effective_start_date DATE;
    o_effective_end_date DATE;
    o_external_account_id NUMBER;
    o_object_version_number NUMBER;
    o_personal_payment_method_id NUMBER;
    BEGIN
    HR_PERSONAL_PAY_METHOD_API.CREATE_PERSONAL_PAY_METHOD
    (p_validate => TRUE
    ,p_effective_date => TRUNC(sysdate)
    ,p_assignment_id => 838
    ,p_org_payment_method_id => 144
    ,p_percentage => 100
    ,p_priority => 1
    ,p_territory_code => 'MX'
    ,p_segment1 => 'Santander-Serfin'
    ,p_segment2 => '0'
    ,p_segment3 => '000000007'
    ,p_segment4 => 'SAVINGS'
    ,p_segment5 => '0'
    ,p_personal_payment_method_id => o_personal_payment_method_id
    ,p_external_account_id => o_external_account_id
    ,p_object_version_number => o_object_version_number
    ,p_effective_start_date => o_effective_start_date
    ,p_effective_end_date => o_effective_end_date
    ,p_comment_id => o_comment_id
    COMMIT;
    END;
    But i got the Errror:
    ORA-20001: FLEX-ID DOES NOT EXIST:
    ORA-06512: at "APPS.HR_PERSONAL_PAY_METHOD_API",
    line 1303
    ORA-06212: at line 12
    Could somebody tell me what is wrong with the code?

  • Is there a API to  change user name in portal security realm

    Our portal application requires the functionality to change user login name which
    maps to the user_name in USER_SECURITY table.
    The com.bea.p13n.usermgmt.UserManager does not offer a API to change user name, so
    my code changed it directly in the USER_SECURITY table by JDBC.
    My concern is : other tables in portal db may also has the user_name which are not
    be changed correspondingly, this may cause problem which I don't see now (e.g. Entity
    table has user_name also).
    Question is: is there a safe way to change user_name consistantly in portal database?
    like a API or do I have to do it myself. If it is the second case, what other tables
    I need to change.
    Thank you for all your input.
    Ellen

    I also have a similar ?, is changing user name a normal case scenario or a big problem in portal
    Please reply

  • R12: Is there a Public API to change the LifeCycle Status / Item Status ?

    Hi,
    R12.1.3 Advance Product Catalog :
    Is there any Public API to change the LifeCycle Status / Item Status from one phase to
    next phase specific to Product Information Management ?
    Thanks,

    Hi;
    All APIs are listed in Oracle Integration Repository
    http://irep.oracle.com/index.html
    http://download.oracle.com/docs/cd/E12839_01/apirefs.1111/e10652/toc.htm
    API User Notes - HTML Format [ID 236937.1]
    R12.0.[3-4] : Oracle Install Base Api / Open Interface Setup Test [ID 427566.1]
    Oracle Trading Community Architecture API User Notes, June 2003 [ID 241320.1]
    Technical Uses of Customer Interface and TCA-API [ID 269121.1]
    Pelase also check below:
    Api's in EBS
    Re: Api's in EBS
    http://sairamgoudmalla.blogspot.com/2009/05/script-to-find-oracle-apis-for-any.html
    API
    Fixed Asset API
    List of API
    Re: List of APIs
    Oracle Common Application Components API Reference Guide
    download.oracle.com/docs/cd/B25284_01/current/acrobat/jta115api.pdf
    List of APIs and open interface R12
    Re: List of APIs and open interface R12
    Regard
    Helios

  • Have the web service API URLs changed?

    I'm currently in the beginning stages of working with the iTunes U Web Service API, and I'm running into an issue.
    Step 2 of uploading a web services document (pg 50 of the admin guide) says to request an upload URL. The base URL for this request:
    https://deimos.apple.com/WebObjects/Core.woa/API/GetUploadURL
    doesn't seem to be valid. I am receiving 404 errors:
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <html>
    <head>
    <title>404 Not Found</title>
    <meta name="generator" content="Indigo">
    </head>
    <body>
    Not Found
    The requested URL /WebObjects/Core.woa/API/GetUploadURL was not found on this server.
    </body>
    </html>
    I've tried added the identifier path but still no luck. Just to be clear, I am generating and sending a proper authorization token; the issue is that the destination URL seems to be invalid.
    Have the API URLs changed or am I missing something?
    Thanks

    Hi Chris,
    A couple of things ...
    First is that you want to read page 54 of latest admin guide.
    Nextly, the basic way to access the API hasn't changed ... Apple has changed the XSD and the specifics of the API itself ... but not the way you call it. That's been pretty steady since I've been messing with it.
    The base URL should look like this:
    https://deimos.apple.com/WebObjects/Core.woa/API/GetUploadURL/your-university.ed u.111.222.333
    "111.222.333" is called a "handle" and it uniquely specifies a resource (track, cover image, etc.) within iTunes U. "111.222" is a path to the resource "333".
    After the base URL, you have to add the same kind of token string that you would for "Browsing" iTunes U ... that is a string in the form ...
    credentials=foo&identity=user&time=123456&signature =abc123abc&type=XMLControlFile
    A question mark "?" separates the base URL from the token string. Whatever you do, do -not- forget the type=XMLControlFile! The manual does not emphasize that you need to add this token, but you must to use the API.

  • Is there an API to change Release Method

    Hi,
    I need to update Approved Supplier Lists' Release Method from 'Automatic Release' to 'Release Using AutoCreate' for all items in an org. Is there an API that I can use for this mass update?
    -Arun

    Hi Arun,
    Welcome to Forum !!!!!!!
    We don't think there is any API which can be used as Mass Update for your requirement. However you can use DATALOAD script to change Release method from 'Automatic Release' to 'Release Using AutoCreate'.
    Kind Regards,
    S.P DASH

  • API to Change to BPA Price.

    Hi All,
    I have a requirment to change the Blanket Purchase Agreement price through an API. Can any one tell me the API name with sample code.
    Thanks in Advance
    Shravan.

    Post in the product specific forum.
    --Shiv                                                                                                                                                                                                                   

  • API - To change user details

    If you create Portal users through the API and then amend user
    detail via the API using wwsec_api.modify_user then you find that
    when the user logs into Portal, there details aren't visible from
    the maintain user screen.
    How do we synchronize the data we have just added via the API
    call into, presumably the Portal30 schema?
    It can be seen that their details on portal30_sso.wwsec_person$
    are correct, however the corresponding table in the portal30
    schema still contains the old user information. How can we
    synchronize the two ? Preferably using an API
    call?

    I also have a similar ?, is changing user name a normal case scenario or a big problem in portal
    Please reply

  • FA: API to change assignments of assets

    Is there an API availble to change the assignments of assets in the Fixed assets Module?
    regards
    John
    Edited by: user648727 on 2009/01/12 2:03 AM

    Did you try to browse [Oracle Integration Repository |http://irep.oracle.com/] for the list of APIs under (Financials > Assets)?

  • Change password in Active Directory using the JNDI GSS-API/Kerberos

    Hi
    I am trying to the JNDI GSS-API to change a user password.
    When I actually try to change the password using ctx.modifyAttributes(userName, mods), I get the exception:
    09:39:38,163 ERROR [STDERR] javax.naming.OperationNotSupportedException: [LDAP: error code 53 - 0000001F: SvcErr: DSID-031A0FC0, problem 5003 (WILL_NOT_PERFORM), data 0 ]; remaining name 'CN=USER,OU=Usuarios,DC=testead,DC=br'
    Here's my java code:
    public class ChangePasswordLDAPCommand implements Command {
         static Logger logger = Logger.getLogger(ChangePasswordLDAPCommand.class.getName());
         @SuppressWarnings("unchecked")
         public boolean execute(org.apache.commons.chain.Context context) throws ApplicationException {
              logger.info("Início - execute");
              try {
                   CoreConfig config = CoreConfig.getInstance();
                   String userName = config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_ADMIN_NAME);
                   char[] password = config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_ADMIN_PASSWORD).toCharArray();
                   Subject subject = new Subject();
                   Krb5LoginModule krb5LoginModule = new Krb5LoginModule();
                   Map<String, String> map = new HashMap<String, String>();
                   Map<String, String> shared = new HashMap<String, String>();
                   map.put("com.sun.security.auth.module.Krb5LoginModule","required");
                   map.put("client","true");
                   map.put("useTicketCache","true");
                   map.put("doNotPrompt","true");
                   map.put("useKeyTab","true");
                   map.put("useFirstPass","true");
                   map.put("refreshKrb5Config","true");
                   logger.info(">>>>> map.toString(): "+map.toString());
                   shared.put("javax.security.auth.login.name", config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_ADMIN_NAME));
                   shared.put("javax.security.auth.login.password", config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_ADMIN_PASSWORD));
                   shared.put("javax.net.debug","SSL,handshake,trustmanager");
                   shared.put("sun.security.krb5.debug","true");
                   shared.put("com.sun.jndi.ldap.connect.pool.timeout","30000");
                   logger.info(">>>>> shared.toString(): "+shared.toString());
                   krb5LoginModule.initialize(subject, new UserNamePasswordCallbackHandler(userName,password),shared,map);
                   krb5LoginModule.login();
                   if(krb5LoginModule.commit()){
                        //Recupera o usuario a ser alterado
                        UsuarioTOLDAP usuarioTO = (UsuarioTOLDAP) context.get(CoreConfig.USUARIO_TO_LDAP);
                        logger.info(">>>>>>>>>>>>>>>>>>>>>> subject.toString(): "+subject.toString());
                        Subject.doAsPrivileged(subject, new JndiAction(usuarioTO), null);
              } catch (LoginException e) {
                   e.printStackTrace();
              } catch (PrivilegedActionException e) {
                   e.printStackTrace();
              logger.info("Fim - execute");
              return Command.CONTINUE_PROCESSING;
    @SuppressWarnings("unchecked")
    public class JndiAction implements java.security.PrivilegedExceptionAction{
         private static Logger logger = Logger.getLogger(JndiAction.class.getName());
         private UsuarioTOLDAP usuarioTOLDAP = null;
         public JndiAction(UsuarioTOLDAP usuarioTO) {
              this.usuarioTOLDAP = usuarioTO;
         public Object run() {
              performJndiOperation(usuarioTOLDAP);
              return null;
         @SuppressWarnings("unchecked")
         private static void performJndiOperation(UsuarioTOLDAP usuarioTOLDAP){
              logger.info(">>>>> entrei na JndiOperation");
              try {
                   CoreConfig config = CoreConfig.getInstance();          
                   String distinguishedName = "";
                   String keystore = "C:/Documents and Settings/user/.keystore";
                   System.setProperty(CoreConfig.JAVAX_NET_SSL_TRUSTSTORE,keystore);
                   System.setProperty("com.sun.jndi.ldap.connect.pool.timeout","30000");
                   System.setProperty("javax.net.debug","all");
                   System.setProperty("sun.security.krb5.debug","true");
                   Hashtable env = new Hashtable();
                   env.put(Context.INITIAL_CONTEXT_FACTORY, CoreConfig.INITIAL_CONTEXT_FACTORY);
                   env.put(Context.PROVIDER_URL, config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_URL));
                   env.put(Context.SECURITY_AUTHENTICATION, CoreConfig.SECURITY_PROTOCOL_GSSAPI);
                   env.put(Context.SECURITY_PRINCIPAL, config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_ADMIN_NAME));
                   env.put(Context.SECURITY_CREDENTIALS, config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_ADMIN_PASSWORD));
                   env.put(CoreConfig.JAVAX_NET_SSL_TRUSTSTORE,keystore);
                   env.put("javax.security.sasl.qop","auth-int");
                   env.put("javax.security.sasl.strength","high");
                   env.put("javax.security.sasl.server.authentication","true");
                  String userName = "CN=USER,"+config.getProperty(CoreConfig.PARAM_CONFIG_LDAP_BASE_DN);
                   // Cria o contexto inicial de acesso ao LDAP
                   //DirContext ctx = new InitialDirContext(env);
                   // Create the initial directory context
                   LdapContext ctx = new InitialLdapContext(env,null);
                   //set password is a ldap modfy operation
                   ModificationItem[] mods = new ModificationItem[1];
                   //Replace the "unicdodePwd" attribute with a new value
                   //Password must be both Unicode and a quoted string
                   String newQuotedPassword = "\"" + usuarioTOLDAP.getNovaSenha() + "\"";
                   byte[] newUnicodePassword = newQuotedPassword.getBytes("UTF-16LE");
                   mods[0] = new ModificationItem(DirContext.REPLACE_ATTRIBUTE, new BasicAttribute("unicodePwd", newUnicodePassword));
                   // Perform the update
                   ctx.modifyAttributes(userName, mods);
                   ctx.close();
              } catch (NamingException e1) {
                   e1.printStackTrace();
              } catch (UnsupportedEncodingException e) {
                   e.printStackTrace();
              } catch (IOException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
    }Edited by: c0m4nch3 on Jan 21, 2010 12:13 PM

    Refer to my response for a similar question in http://forums.sun.com/thread.jspa?threadID=5416736
    Also the following may be related: http://forums.sun.com/thread.jspa?threadID=5196192
    Good luck.

  • Access and change documents property with KM API

    Hi,
    I am trying to access KM with the KM API to change some document properties.
    I tried following cod, but I get errors for the IUser:
    IService service = PortalRuntime.getRuntimeResources().getService(IUserManagementService.KEY);
    com.sapportals.portal.security.usermanagement.IUser user =  WPUMFactory.getUserFactory().getEP5User((IUser)request.getUser().getUser());
    IResourceContext context = new ResourceContext(user);
    RID path = RID.getRID("/documents/Access/mydoc.doc");
    IResource res;
    res = ResourceFactory.getInstance().getResource(path, context);
    response.write("ResourceDisplay Name"+res.getDisplayName());
    IPropertyName propName;
    propName = new PropertyName("http://sapportals.com/xmlns/cm/rendering","displayname");
    IMutablePropertyMap map = new MutablePropertyMap();
    IProperty property;
    response.write(map.get(propName).toString());
    property = new Property(propName, "Asia");
    map.put(property);
    res.setProperty(property);
    Does anybody have an example code? Or can anybody help me?
    Thank you
    Regards
    Ismail

    Hi,
    This should work:
    com.sapportals.portal.security.usermanagement.IUser user = WPUMFactory.getUserFactory().getEP5User(request.getUser());
    Make sure you added a sharing reference for "com.sap.km.application" in your portalapp.xml.
    Best regards,
    Avishai Zamir

  • Changing user password in Active Directory using the JNDI GSS-API/Kerberos5

    Hello,
    I am trying to the JNDI GSS-API to change a user password on an Active Directory Server 2003. I have seen a variation of this using SSL on the thread [*http://forums.sun.com/thread.jspa?threadID=592611&start=0&tstart=0*|http://forums.sun.com/thread.jspa?threadID=592611&start=0&tstart=0]
    but I can't seem to make this work using the GSS-API. I can successfully create a javax.security.auth.login.LoginContext.LoginContext and then call the login method on it to log in as a user. I then call the javax.security.auth.Subject.doAs() method which calls the run method in a class extending the javax.security.PrivilegedActionClass. But when I actually try to change the password using InitialDirContext.modifyAttributes(), I get the exception:
    *javax.naming.OperationNotSupportedException: [LDAP: error code 53 - 00002077: SvcErr: DSID-03190DC9, problem 5003 (WILL_NOT_PERFORM), data 0*
    *If anyone can help me figure out why it doesn't work, that would be great!*
    P.S: I know the error seems to suggest that there might be some active directory setting that is preventing this from working, but I've checked all relevant settings on the Windows 2003 server Active Directory that I can think of: In the User properties->Account->Account options, I've made sure the user can change password. Also, in the Group Policy->Computer Configuration->Windows Settings->Security Settings->Account Policies->Password Policy, Maximum password age is zero and so is minimum password age.
    Here's my java code:
    {code}import javax.naming.*;
    import javax.security.auth.*;
    import java.security.PrivilegedAction;
    import java.io.UnsupportedEncodingException;
    public void changeSecret((String uid, String oldPassword, String newPassword)
         throws NamingException, ACException{
    try {
         K5CallbackHandler cb = new K5CallbackHandler(uid, oldPassword);
         LoginContext lc = new LoginContext("marker", cb);
         lc.login();
         Subject.doAs(lc.getSubject(), new ChangePasswordAction(rz.getName(), oldPassword, newPassword));
         catch(LoginException e) {
         try {
              lc.logout();
         catch(LoginException e) {
    }ChangePasswordAction.java is:import javax.naming.*;
    import javax.naming.naming.directory.*;
    import java.io.UnsupportedEncodingException;
    private class ChangePasswordAction implements PrivilegedAction {
         private String uid;
         private String quotedOldPassword;
         private String quotedNewPassword;
         public ChangePasswordAction(String uid, String oldPassword, String newPassword) {
              this.uid = uid;
              quotedOldPassword = "\"" + oldPassword + "\"";
              quotedNewPassword = "\"" + newPassword + "\"";
         public Object run() {
              Hashtable env = new Hashtable(11);
              env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
              env.put(Context.PROVIDER_URL, "ldap://ad2k3:389");
              env.put(Context.SECURITY_AUTHENTICATION, "GSSAPI");
              try {
                   DirContext ctx = new InitialDirContext(env);
                   ModificationItem[] mods = new ModificationItem[2];
                   byte[] oldPasswordUnicode = quotedOldPassword.getBytes("UTF-16LE");
                   byte[] newPasswordUnicode = quotedNewPassword.getBytes("UTF-16LE");
                   mods[0] = new ModificationItem(DirContext.REMOVE_ATTRIBUTE, new BasicAttribute("unicodePwd", oldPasswordUnicode));
                   mods[1] = new ModificationItem(DirContext.ADD_ATTRIBUTE, new BasicAttribute("unicodePwd", newPasswordUnicode));
                   ctx.modifyAttributes(uid, mods);
                   ctx.close();
              } catch (NamingException e) {
              } catch (UnsupportedEncodingException e) {
              return null;
    }K5CallbackHandler is:import javax.security.auth.callback.*;
    final class K5CallbackHandler
    implements CallbackHandler {
         private final String name;
         private final char[] passwd;
         public K5CallbackHandler(String nm, String pw) {
              name = nm;
              if(pw == null) {
                   passwd = new char[0];
              else {
                   passwd = pw.toCharArray();
         public void handle(Callback[] callbacks)
         throws java.io.IOException, UnsupportedCallbackException {
              for(int i = 0; i < callbacks.length; i++) {
                   if(callbacks[i] instanceof NameCallback) {
                        NameCallback cb = (NameCallback) callbacks;
                        cb.setName(name);
                   else {
                        if(callbacks[i] instanceof PasswordCallback) {
                             PasswordCallback cb = (PasswordCallback) callbacks[i];
                             cb.setPassword(passwd);
                        else {
                             throw new UnsupportedCallbackException(callbacks[i]);
    }The relevant entry in the JAAS.conf file that is referred to as "marker" in the LoginContext constructor is:
    marker {
    com.sun.security.auth.module.Krb5LoginModule required client=TRUE;

    This is one of the two Active Directory operations I have never solved using Java/JNDI. (FYI the other one is Cross Domain Move).
    My gut feel is that the underlying problem (which happens to be common to both Change Password & X-Domain Move) is that Java/JNDI/GSSAPI does not negotiate a sufficiently strong key length that allows Active Directory to change passwords or perform cross domain moves when using Kerberos & GSSAPI.
    Active Directory requires at a minimum, 128 bit key lengths for these security related operations.
    In more recent Kerberos suites and Java versions, support for RC4-HMAC & AES has been introduced, so it may be possible that you can negotiate a suitably string key length.
    Make sure that your Kerberos configuration is using either RC4-HMAC or AES and that Java is requesting a strong level of protection. (You can do this by adding //Specify the quality of protection
    //Eg. auth-conf; confidentiality, auth-int; integrity
    //confidentiality is required to set a password
    env.put("javax.security.sasl.qop","auth-conf");
    //require high strength 128 bit crypto
    env.put("javax.security.sasl.strength","high"); in your ChangePasswordAction class.
    You may also want to enable sasl logging in your app to see what exactly is going on and you may also want to check on the Java Security forum how to configure/enforce/check both RC4-HMAC or AES is used as the Kerbeos cipher suite and that a string key length is being used.
    Good luck.

  • HR API User Hooks - Can I use to change a value in the table the API for?

    I am trying to initialize a descriptive flexfield on per_all_people_f. I originally tried doing the initialization using a “before row insert” database trigger directly on the table per_all_people_f. Seems to work great in the People form (PERWSHRG), but does not seem to work consistently when a new employee is entered through a template like Enter Employees (PERWSQHM).
    Does anyone know if you can use an API User Hook to initialize a value on one o the tables the API is inserting? For example, could I put a "Before Process" user hook on the "Create_ Employee" API to change the value of a descriptive flexfield?
    Any other good ideas?
    Currently I have a concurrent request that runs once every 30 minutes to default the descriptive flexfield. The delay is causing issues.

    In such cases you should write the code to default the values in the front end PUIs. As one person pointed out, User hooks are provided either to validate the already entered values, or to insert/update data in some custom tables but not for updating values in the same table where data is being inserted/updated.
    BTW for your information:-
    Person form (People Enter and Maintain) does not use APIs so anything written inside the user hook would be ignored by the application when this form is used. (The reason is this is one of the oldest form in HRMS, was created even before the concept of user hook came).
    Template form PERWSQHM uses APIs, so user hook is called when this form is used to create/update the data.
    Hope this is useful.

  • Public API for contract group change

    Hi,
    Does anyone know of a public API to change contract grouping? The only one I found is a private API: OKC_CGC_PVT.update_row.
    TIA,
    Alka.

    Thanks Nagamohan. I did look at the package, but did not notice "update_contract_grpngs" procedure in it.....need to pay more attention :-)

Maybe you are looking for

  • Any way to exclude BPC security settings and profiles from backup/restore?

    We are on BPC 10 MS and restoring the PROD version to a DEV environment, but do not want to restore the security profiles.   Need to figure this out before new BPC development is sent back to PROD with same b/u restore process.  DEV security is diffe

  • TS1424 how can i contact apple support with chat

    i want to chat i tunes supporter but i can't find the way. please someone guide me.

  • Simple CQL query error - Invalid statement: select one from inputChannel

    Hi, I am new to oracle cep, I wrote a simple query.... "select * from inputChannel RETAIN 5 EVENTS" but some how it shows the error as . Invalid statement: "select one from >>inputChannel RETAIN<< 5 EVENTS" Cause: generic syntax error Action: The syn

  • Help with filling form!

    I've recently filled a contract and now the form will let me type everywhere except for the ONE line that I need to type in!!  Why is it locked on just that one line?  It keeps highlighting the two lines above it and there is a blue box around the te

  • HUF Currency decimal points

    Hello, I have a shopping cart that was created for 2200 EUR however a vendor that has a currency of HUF was used as the assigned source of supply, causing the currency amount to change to 606,983 HUF.  When the PO replicated to ECC it replicated with