Cant see users or group list in CMC

Hi
We use Business Objects XI release 2 on a Unix Solaris platform. I've noticed in both our DEV and Production installations (2 seperate installs) that when I log into the CMC Console, I cant see any of the users or group. I try to do a search of a user, for example, the administrator account but my search results show nothing even though I am logged in as the administrator.
I have tried the same thing using 3 different browers (IE, Firefox & Chrome) on 4 other PC's/laptop but can not view any users or groups within the CMC console.
Any ideas.
Thanks in advance

Hello Paul,
which Service Pack you are using for Rel.2 ? Try to update to the latest one.
If you have two fresh installations from Rel.2 try to re- create the CMS Datasource. Please note: If you do that the Database will be erased and re- created with the default values !!
Regards
-Seb.

Similar Messages

  • I see an "archive" group listed in the ibook catagories section.  How do i put the books that I've read into that catagory?

    I see an "archive" group listed in the ibook catagories section.  How do i put the books that I've read into that catagory?

    Are you sure that you are not talking about the Kindle App? I might be missing it, but I don't see an Archive section in iBooks categories.
    You can create a section for the books that you have read in collections in the iBooks app.
    Tap on Collections, tap New - name it Archived if that is what you want to call it. Tap Done, then tap the bookshelf anywhere. Tap the Edit button, tap the books that you want to move to Archved - tap Move in the upper left and select Archived.

  • Cant see the native groups on the forms and reports

    We are migrating 9.3.3 to 11.1.2.1. We recently found the issue after the migration. Even after migrating the users, groups and provisioning using LCM; we cant see the groups in the forms and reports.
    We did the migration for test environment, but didnt encounter this issue.
    For eg, when I click on 'assign access' for a planning form I dont see the group assigned to that form. I can see that group in the shared services with all the provisioning. I can find the group and assign it manually for that form. But it doesn't shows up after the migration.
    I opened the SR with oracle who suggested to bring over the schema and upgrade/register the applications again, as there might not be any groups present when I register the application before.
    We brought over the schema, migrate and register the applications, but the problem still persists.
    Has any one encountered issue like this, I would, I would really appreciate any suggestions.
    thanks

    Thanks for your reply John. I ran the UpdateUsers.cmd utility, but it didnt do anything. I brought over the schema again, updated and registered the application. Everything looks good so far, I can see the groups on dimension access and on the webforms.
    When I run create or refresh security it deletes all the records in HSP_ACCESS_CONTROL. The view link disappears from the planning dimensions and i cant see the groups assigned on the webforms as well.
    Any idea would be highly appreciated.
    thanks

  • Cant see software component in list of components for proxy generation

    Hi all,
    I am tring to implement ABAP proxy.
    The problem i am facing is that i cannot see my software component in the list of software components when i use SPROXY tcode.
    All other software components existing in the integration builder are seen. Only mine is missing.
    What could be the possible reason.
    Thanks in advance
    Regards
    Neetu

    Hi Keith,
    I am using SAP WAS 6.4.
    How to check the connection to the integration builder and SLD.
    I think everything is fine because all other software components can be seen. Only my software component is missing.
    I think i am missing out some setting.
    Pls giude
    Regards
    Neetu

  • Cant see servers for a cluster in cmc

    I have a distributed windows environment running boe xi3.1. The cluster established in  CCM and setup in the tomcat web.xml. I can log into the cluster but when I go into the cmc I see all servers for server A but only the cms server for server B  ?  All are running and enabled.
    I dont see what I am missing in the setup
    Bryan

    Denis. I installed two individual stand alone xi3.1 windows installs. then clustered through xml and ccm
    When I log into cluster and go to servers I see all servers for server A and only the cms server for server B.
    I only see one node that points to Server A.
    I am tried updating objects on Server B but no success.
    I am going to try and add a new sia on Server B and redirect.
    Do you think this is expected behavior as I did not originally install expanded installation on Server B ?
    thanks
    Bryan

  • Cant see my full contacts list

    I have lost approx 300 contacts when I search a contact I know is in there (ie when they call my iohone their name is displayed) it isn;t displayed. Is this a setting problem? Any suggestions much appreciated - ps not backed up to iclous :-(

    Check your groups in the Contacts app.
    Open the Conatcts app > Groups (top right)

  • Users and Group Owners are unable to see their groups

    Hello all,
         I have an issue where security group owners are unable see/read any groups that they own. I have enabled the following  MPR's but still nothing please help.
    Group management: Group administrators can create and delete group resources
    Group management: Group administrators can read attributes of group resources
    Group management: Group administrators can update group resources
    Security group management: Owners can read selected attributes of group resources
    Security group management: Owners can update and delete groups they own
    Security group management: Users can read selected attributes of group resources
    Also when a user logs into the portal they are unable to see any Security groups listed under MY SG Membership. However when we check the group membership they are indeed part of the group both in FIM portal
    and AD.

    Reason might be that user's don't have access to group objects at all or are not able to read some of attributes of a group. Also make sure that BasicUI keyword was added to the specific elements of UI used in group management - this includes navbars but
    also search scopes which are used for group filtering. 
    On the MPRs side:
    Make sure that your Security group users set was not modified - maybe people are filtered out from these MPRs.
    Use explore function in MPR  part of a portal to check what actual MPRs are being triggered when user tries to access group object. 
    Tomek Onyszko, memberOf Predica FIM Team (http://www.predica.pl), IdAM knowledge provider @ http://blog.predica.pl
    Hi Tomek,
    Which attributes must a user be able to read in order for this to work? If possible can you provide me with a full list so I can verify that they do have rights to read them.
    I have added the keywork BasicUI to the following sections 
    Under Home Page Resource
    Join a SG
    Manage my SGs
    Search Scopes
    Security Groups (SGs)
    See my SG memberships
    Under Navigation Bar Resource
    My SG Memberships
    My SGs
    Security Groups (SGs)
    As for the security group users set, I have modified it to allow all domain users to be part of this set. When I click View Members all users are listed. 
    "Use explore function in MPR  part of a portal to check what actual MPRs are being triggered when user tries to access group object. "  How would somebody go about doing this?

  • Huge list of Groups in Users and Groups

    I just upgraded SL to ML. I've been learning and setting things up.
    I use the machine as a standard user and I have a "silent" admin user, too.
    I was wondering if anyone has come across this?  I went into System Preferences and noticed that there was a HUGE list of Groups.  Some had "logical" names like admin server, etc.  The list was super long.  Some of the name were strange, like "umbg"  I have no idea how they got there.  And, searching here, and googling doesn't give me any info.
    I don't know how all these groups got there.  I did not add a single one.
    I did make a mistake, because I deleted them all and then ML made my admin user a standard user and I could not unlock System Preferences, or use my password anywhere.  ugh.
    I tried finding a way to fix it, but I ended up just using Restore from disk utility. no worries, didn't have that much going on, yet.
    Is it normal to have a list of groups that you did not create?  Does ML just create groups in your Users and Groups list??
    How do I take care of it if it happens again?  Can some be deleted?  If so, which ones?  What are they for?
    Thanks for any help with this.

    Okay, I did do the restore.
    And, the groups were not there.
    So, first off, I opened TinkerToolSystem and went through all thes options.  I found one: Show Groups in users and groups.  I made sure it was not checked.  Hopefully, it will not repopulate.
    Then I remembered something.  I did download Onyx.  I was just looking for a way to change something simple.  Mostly, I just looked around, didn't click on buttons, etc.  But, Onyx may have change this setting (or me using Onyx inadvertently).  Whichever, whatever, I've used TinkerToolSystem for years and it's always worked so well.  I think I'm sticking with it and not install Onyx - which I had to go through the Gatekeeper exception deal... so it makes me nervous.
    I'll post back if further issues with this.

  • Webcenter spaces user and group and WLS security realm

    I want to configure external ORACLE DB,
    I configed the security realm in WLS, and I can see the user and group list in WLS page, But I cant find any of them in webcenter spaces,
    and also can not login with those users.
    I added a user with WLS, it works well.
    do I need to do other configrations?

    First you need to create a Administrator for this new identity stores. Weblogic user is not identified now because its not mapped by first authenticator. See Oracle WebCenter Admin Guide, section 28.4.1.1 Granting the WebCenter Spaces Administrator Role Using FusionMiddleware Control. Once you have done this step, do the same steps for other application user. For this you have to give Application role to other user so that they can login and use WebCenter Space.See Oracle WebCenter Admin Guide, Section 28.4.2.1 Granting Application Roles Using Fusion Middleware Control.
    After doing above steps, restart WC_Spaces managed server.

  • How to reset users and groups in Server.app?

    Recently after change settings in the Server.app (like turn off/on open directory, delete/add certificates), I got a strange problem:
    In the users and groups list, it display all local users and groups (looks like system users and groups, about 100 users and groups, but this is a new server)
    I tried reset the server.app by following
    howto reinstall/reinitialize os x server
    http://support.apple.com/kb/HT200271?viewlocale=en_US
    These users and groups still showing there.
    Have you seen this before and how can I completely reset the server.app to factory default so that I can start over the set up?

    In theory, that should restore the users.  You can do some surgery if you are really brave.  But the reinstall generally should be enough. 
    These accounts are in the DSLocal data store.  Basically, this is very similar to the any OS X machine.  Apple keeps a default copy of the Local Database here:
    /System/Library/DirectoryServices/DefaultLocalDB/Default
    Should you need to reset a machine to the default local database, you can remove the current database (/var/db/dslocal/nodes/Default) and then copy the default one to the same location.  I would not go this far unless the reinstall was unsuccessful. 
    To check, you can run this command:
    dscl . list /Users
    That will list all the Users in the local DB.   To get a count, pipe to wc
    dscl . list /Users | wc -l
    On a Server that I just jumped on, I see 79 users and 111 groups (dscl . list /Groups | wc -l)  But this is a system will man SACL groups so I likely have more than the default.
    Hope this continues to help.  Probably more info that you want. 
    Reid
    Apple Consultants Network
    Author "Mavericks Server – Foundation Services" :: Exclusively available in Apple's iBooks Store
    Author "Mavericks Server – Control and Collaboration" :: Exclusively available in Apple's iBooks Store

  • What third party tools exist to show a user or groups permissions and access rights for an entire SharePoint 2010 site collection?

    Our admin crew has just inherited a 4 year old SharePoint site that was developed on SP 2007 and later migrated to SP 2010.  We are trying to determine which users and groups have access to the 150+ sub-sites of the site and at what permission levels.
    Research tells me SharePoint 2010 has no means to simply list out a user's permission levels over an entire site collection, but that it must be done at each sub-site, list & library that has permission inheritance broken to create a unique permissions
    object.
    Has anyone found a solution to this issue?  Without days of research at each sub-site, list & library, how would one more economically go about such an investigation of a user's permissions on an entire SharePoint 2010 site?

    Hello,
    There is no direct way to see user and group broken permission within a site collection. However you can write powershell script to get the permission. You can modify the below script based on your need and export result in CSV. You may also need to add
    code to iterate all subsites within site collection.
    http://social.technet.microsoft.com/wiki/contents/articles/14242.sharepoint-2010-export-all-unique-permissions-from-site-collection-using-powershell.aspx
    http://en.community.dell.com/techcenter/windows-management/b/weblog/archive/2012/09/25/sharepoint-security-reporting-using-powershell
    Codeplex tool is also available to check permission but it is not always fulfill business need. You may also look at this if it suits you.
    https://permissionsmanager.codeplex.com/ 
    Hope it could help
    Hemendra:Yesterday is just a memory,Tomorrow we may never see<br/> Please remember to mark the replies as answers if they help and unmark them if they provide no help

  • Why do I have so many Users and Groups (RDN) on my computer?

    I have had trouble viewing certain documents. I've been told I don't have permission. When I checked the Users, I find a list of Users and Groups that I'm unaware of. My computer should only be used by myself and my daughter. How do I know which Users to
    keep, and which to get rid of? How do I delete unwanted users? I do belong to a group. My computer was given to me by my former employer. Does he still have access to my files?
    These are the additional users and Groups listed on my computer...
    Account Manager 101
    Administrator
    Administrators
    ANONYMOUS LOGON
    Authenticated Users
    Backup Operators
    Batch
    CONSOLE LOGON
    CREATOR GROUP
    CREATOR OWNER
    Cryptograph Operators
    Dialup
    Distributed COM Users
    Event Log Readers 
    Everyone
    Guest
    Guests
    Homegroupusers$
    HomeUsers
    IIS_IUSRS
    INTERACTIVE
    IUSR
    Local Account
    Local Account and Member of Administrators Group
    LOCAL SERVICE
    Mackenzie Victor
    NETWORK
    Network Configuration Operators
    NETWORK SERVICE
    OWNER RIGHTS
    Performance Log Users
    Performance Monitor Users
    Power Users
    Remote Desktop Users
    REMOTE INTERACTIVE LOGON
    Replicator
    SERVICE 
    SYSTEM
    TERMINAL SERVICE USER
    This Organization Certificate 
    Users
    Some of which have access to my folders, others do not. Is this something that should concern me?

    I have had trouble viewing certain documents. I've been told I don't have permission. When I checked the Users, I find a list of Users and Groups that I'm unaware of. My computer should only be used by myself and my daughter. How do I know which Users to
    keep, and which to get rid of? How do I delete unwanted users? I do belong to a group. My computer was given to me by my former employer. Does he still have access to my files?
    These are the additional users and Groups listed on my computer...
    Account Manager 101
    Administrator
    Administrators
    ANONYMOUS LOGON
    Authenticated Users
    Backup Operators
    Batch
    CONSOLE LOGON
    CREATOR GROUP
    CREATOR OWNER
    Cryptograph Operators
    Dialup
    Distributed COM Users
    Event Log Readers 
    Everyone
    Guest
    Guests
    Homegroupusers$
    HomeUsers
    IIS_IUSRS
    INTERACTIVE
    IUSR
    Local Account
    Local Account and Member of Administrators Group
    LOCAL SERVICE
    Mackenzie Victor
    NETWORK
    Network Configuration Operators
    NETWORK SERVICE
    OWNER RIGHTS
    Performance Log Users
    Performance Monitor Users
    Power Users
    Remote Desktop Users
    REMOTE INTERACTIVE LOGON
    Replicator
    SERVICE 
    SYSTEM
    TERMINAL SERVICE USER
    This Organization Certificate 
    Users
    Some of which have access to my folders, others do not. Is this something that should concern me?
    I have something the same only mine is a new pc who can I trust

  • Filter List View by User and Groups in SharePoint Does Not Work on site Restore to another Server

    We have a scenario where users from a group or seeing items of list views entered by users of other group.
    For e.g, we have (ALL are Active Directory users and are authenticated as such)
    GROUP A with USER-A1, USER-A2, USER-A3
    GROUP B with USER-B1, USER-B2, USER-B3
    GROUP C with USER-C1, USER-C2, USER-C3
    We created views called
    GROUP_A_VIEW
    GROUP_B_VIEW
    GROUP_C_VIEW
    We created a web part for each of this view
    And from Advanced Settings, added Target audience for each VIew with respect. For e.g. if Target AUdience is Group A, then USER-A1 will see items entered by himself or USER-A2, and USER-A3 but not the mbers of GROUP_B and GROUP_C
    It works fine on the our development machine.
    However when we backup and restore to other machine containing the same Active Directory users, 
    GROUP A members are seeing records entered by GROUP B
    GROUP B members are seeing records entered by GROUP C
    GROUP C members are seeing records entered by GROUP D
    ....etc.
    Any help will be appreciated.
    Murali Boyapati

    Groups and users are stored locally in a cache on each site collection. Within that site collection they have IDs assigned which are used internally to identify those groups.
    What is probably happening is that the groups you've targeted are being identified by IDs which are not consistent between your source site collection and your destination collection.

  • Unable to see Active Directory Groups in the User Profile Database after Profile Import

    ***Major Update - I have finally been able to get the direct attention of the folks responsible for the User Profile Service on the SharePoint Product Team.  Long story short, they have reproduced the error and identified as an actual mistake
    that needs to be fixed, so it is now officially in the bug pipeline and will be fixed.  The current estimate is some time in the summer.  They will keep me updated with timeframes, which I am allowed to share as time goes on.
    SharePoint Server 2010 Enterprise RTM. W2K8R2 w/multi-server setup:
    AD/DNS
    SQL 2008
    WFE
    APP
    Claims Mode Web App only using Windows Integrated Auth
    So, this was never a problem in 2007, and I didn't even realize it was a problem in 2010 until I started to build a solution that utilized my blog article:
    InfoPath - User Roles in Browser-Enabled Forms Using AD Groups.  I went to utilize the same web method of the same web service, but I noticed that no data was showing up at all.  Typically,
    the GetUserMembership/GetCommonMembership methods return the specified user's memberships: AD Security Groups, AD Distribution Lists, and SharePoint Sites (not SharePoint Groups, though).
    My user profile sync is working.  All AD users are pulled in with the proper profile data.
    "Users and Groups" is selected in the Synchronization Entities section of my Sync Settings.
    Security groups are working for permissions and audience targeting.  Confirmed my users are affected properly by the use of Security Groups.
    My query to the GetUserMemberships web method (and GetCommonMemberships) is running (not failing), but it's not returning anything even though my user is in some Security Groups and has explicit membership to multiple sites.
    The GetUserProfileByName method of the same UserProfileService.asmx web service
    returns all the regular profile data like expected, so the web service works and my profile database is populated
    Basically, I'm not seeing my AD groups or any membership data populated in the profile database.  I did use MIISCLIENT.exe to see what I could find, and here is what I saw:
    Using the Metaverse Search, I searched for the "person" type and saw all of the users in my profile sync connection (single OU)
    Using the same tool, I searched for the "group" type and saw nothing, but the message said 4 items were retrieved
    I realized that the only column showing was displayName, and they were blank, so I added other columns to be sure
    objectGUID, objectType, distinguishedName all showed values, and I could now see all the Security Groups from the OU where I'm doing my profile sync
    My "person" objects all have displayNames showing but none of the groups do.  In SharePoint, the GetUserMemberships method relies on displayName and accountName, but neither are coming through the profile import
    So, it does seem like the groups are coming in with the profile import, but I can't see them.  I also can't verify that the groups are being associated with my users in the profile database, because doing a query to the membership methods returns nothing...not
    even blank rows.
    ***Edit:  New information!  Regular AD Distribution Lists _do_ work properly.  I just never bothered testing them until folks on my blog notified me.  DLs come through the profile sync, are visible in the profile database, and show up
    when using the GetUserMemberships method.
    ***Edit: Ok, now we're getting somewhere.  I checked my last profile sync with the MIISCLIENT, and this is what I found:
    Here are the properties of my Distribution List:
    Here are the properties of my Security Group:
    Notice that the groupType value of the DL is a normal integer (2), but the groupType value of the SG is some crazy negative number.  Both types are still lacking DisplayNames for some reason, but when I retrieve the DL via GetUserMemberships, it DOES
    show the proper DisplayName despite nothing showing in the MIISCLIENT.
    SharePoint Architect || Microsoft MVP ||
    My Blog

    Hello Clayton,
    I have same problem with SP 2010 and now I am testing SP 2013 and seems that the problem still.aa
    Probably I have some configuration problem, but all seems work, except this.
    SharePoint 2013 has no improvements on this. Until seeing this thread, I thought it was an issue within my farm configuration or AD Service account for User Profile Sync. And I've dug far and wide for any other possible settings which would prevent users
    from populating in the site people-picker. This might be flagged as off-topic, but I'll beg differ. How can I expect SharePoint to retrieve AD Users and Groups for accuracy in the sites which rely on this server??? Frustrating. I've spent hours and days on
    this! I have 3 SP2013 farms with multiple clients (different OU's/containers and security groups). Testing in a separate QA DEV farm with the same config. NO luck yet!
    This is where I'm at with it (posted this as a question recently on SharePoint Stack Exchange):
    "Help.... Please.... Users from AD groups are not populating in the site people picker. I've set up a SharePoint 2013 site collection permissions group with only AD groups in it, no users added directly. Whether or not I give this SharePoint group permissions
    to the site content, I still get none of the AD users showing up in the people picker. I have done the iisreset after adding the groups.
    I've checked all of the people picker properties in stsadm to be sure there are no constraints in effect on the web app or site collections.  User profiles are synching and I've tried both AD import and User Profile Sync.  The AD groups are security
    groups, though not email-enabled.  The AD service account has all the special permissions. My web app is claims based. My app pool runs with Network Service account.  No policies in place to restrict users, checked CA and the site collection settings.
    What am I missing? I've read in multiple places that this is a supported/working config. So why can't I get these users to populate in people picker for things like Assigned To in a tasks list, or attendees of an event? "
    There is some pretty good insight here, but no real hope:
    User profile
    synchronization: importing users and security groups in SharePoint 2010
    Other Properties that I checked, before realizing this was an issue with the Profile Import...
    stsadm -o getproperty -pn siteuseraccountdirectorypath -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-activedirectorysearchtimeout -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-distributionlistsearchdomains -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-nowindowsaccountsfornonwindowsauthenticationmode -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-onlysearchwithinsitecollection -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadcustomfilter -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadcustomquery -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadforests -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-serviceaccountdirectorypaths -url https://URL
    Hope we find a better answer, as it IS very misleading. User Profile Import specifies Users, or Users and Groups. Nothing is said about Containers or Distribution Groups, worse yet there lacks any clear disclosure about how "Groups" will not
    actually import if they are a Global Security Group and the users contained within them exclusively will NOT be included in your profiles,
    nor in any compiled Audiences. Which was another BIG bummer!
    I'm hoping to see future improvements on the Group imports.

  • AD security groups listed in user groups in Config Manager however not listed when selecting values for the "System Resource - System Group Name" query

    Morning All,
    We are in the process of setting up our SCCM 2012 infrastructure and are experiencing issues with our device collection querys based on AD security groups.
    I can see the security groups are being updated per adsgdis.log - i can see the computers that are members of the groups in AD are being recorded in the same log. Issue is when we build the device collection query - click the value button for the string,
    only 2 of the 18 AD security groups are displayed.  These are 2 AD groups we setup initially to test.
    We have since added several additional yet they only appear to populate as user groups in config manager.
    The same goes for additional OUs that we have created with AD.
    When i click the value button only the initial 10 OUs that were created are populating in the list of applicable OUs.
    We have the discovery methods Group Discovery & System Discovery enabled and set to search the parent OU recursively
    I'm wondering if there might be an SQL issue with this as it initially worked but stopped...
    Additionally we added an OU recently that now appears in in the Values options in the query but the ones added previously and additionally after are not showing up....
    Any help is appreciated.
    Thanks,
    Jeff

    Given the adsgdis.log lists the new pc and the group it's assigned to it appears the AD group discovery is working.
    Have the following excert from the adsgdis.log
    INFO: Processing discovered group object with ADsPath = 'LDAP://************.****.COM/CN=Software - Microsoft Project Professional 2010 x64,OU=Software,OU=US-West,DC=*****,DC=com' SMS_AD_SECURITY_GROUP_DISCOVERY_AGENT 10/4/2012 7:08:13 AM 8180
    (0x1FF4)
    INFO: DDR was written for group '*****\Software - Microsoft Project Professional 2010 x64' - E:\Program Files\Microsoft Configuration Manager\inboxes\auth\ddm.box\userddrsonly\asg8ud94.DDR at 10/4/2012 7:8:12. SMS_AD_SECURITY_GROUP_DISCOVERY_AGENT 10/4/2012
    7:08:13 AM 8180 (0x1FF4)
    INFO: DDR was written for system 'THURMANWIN7VM' - E:\Program Files\Microsoft Configuration Manager\inboxes\auth\ddm.box\adhh8419.DDR at 10/4/2012 7:8:12. SMS_AD_SECURITY_GROUP_DISCOVERY_AGENT 10/4/2012 7:08:13 AM 8180 (0x1FF4)
    Here you can see it processes the new members in the Software - Microsoft Project Professional 2010 x64 group and captures Thurmanwin7vm as a member.
    I did find some log entries that reference permission issues with objects in the SQL database and have opened a case with MS to get that looked into.  Hopefully that will be where the issue lies.

Maybe you are looking for

  • How reusable is a security role

    Can I copy one from one org to another?  More specifically, since the set of custom entities don't match, am I creating a problem or opportunity for collision by copying a security role from one org to another?  Are custom entities managed by guid or

  • Images and Portal

    Hi everybody, images are saved by default as multilingual. Now we have a catalog where images have to be displayed independently from the language in the Portal. iViews generally do not support the language inheritance from MDM as far as I know, howe

  • OutsideIn SDK: DASetOption

    Hi. I use OutsideIn SDK to convert files from docx to JPEG and PDF. I have a code to generate jpeg from docx, but I have an issue when generating PDF: blank PDF document is generated. I gues I should set option SCCOPT_FONTDIRECTORY. Could you provide

  • SQL needs to go retro

    I have the following SQL which works in SQL Server 2005, but I need to replicate the functionality for SQL Server 2000. Unfortunately, the "row_number()" and "with partitioned as" syntaxes don't exist in the older version of SQL Server, so I can't bu

  • Reinstallation of pse 5.0

    I had to get a new computer and I had my files transferred to the new one. After installing pse 5 when I tried to bring up the catalogue it freeze's up on me and I have to shut my computer down and bring it back up again just to use other programs. I