Ldap search attribut result "cn=Klaus", I want this only "Klaus"

Hello,
of course i could remove the position 0-2 from the String "cn=Klaus" to get a substring like "Klaus" but i don`t wanna use an extra "for loop" if there maybe exists another possibility to get a clean output like "Klaus"
someone knows an ldap method to get ONLY the pure value of the cn attribute?

A picture says more then 1000 words ;-)
http://666kb.com/i/aq0uxeznt366h8z2b.jpg
check out my both JList filled with return attribut "cn"
The full string always has the "cn:" included which i have to remove with the following code:
String realCN = attrb.toString().substring(4);
well this line of code doesnt matter much but well its additional work :D

Similar Messages

  • Adding Another LDAP Search Attribute

    Hi,
    Can you please point me to any document for adding another ldap search attribute apart from uid.
    Regards,
    Edited by: IDM1312 on Jun 9, 2008 4:28 PM

    Yes, here is what happens when your user tries to login:
    They enter some username & password. The username can be any attribute you wish it to be (email, UID, cn, etc). The actual authentication is not done using the value the user enters. This is because you need to authenticate with the user's DN. To get the DN, access manager does a lookup on the directory server to see if what the user entered exists in any of the attributes in the search alias list. If the search is successful, it returns the user's DN. Access Manager then uses the DN and password to authenticate the user.
    So, if you expect your users to enter their email address, you will want your email attribute in this list. You can have multiple values in the list, if for example you want to allow users to enter uid OR email address. I would be careful about allowing this flexibility if you are in a large organization because this will bring increased overhead to both AM & DS.
    Also, be sure that whatever attribute you use is indexed!!
    I hope this helps,
    Eric

  • Changing LDAP "Search Attribute"

    Hello:
    I am authenticating against LDAP as such:
    Hashtable authEnv = new Hashtable();
    String dn =
    "CN=" + userAuth.getFirstName() + " " + userAuth.getLastName() +
    ",OU=zzzzzzzz,DC=yyyyy,DC=xxx";
    authEnv.put(Context.INITIAL_CONTEXT_FACTORY,
    "com.sun.jndi.ldap.LdapCtxFactory");
    authEnv.put(Context.PROVIDER_URL, "ldap://999.999.199.999:389");
    authEnv.put(Context.SECURITY_AUTHENTICATION, "simple");
    authEnv.put(Context.SECURITY_PRINCIPAL, dn);
    authEnv.put(Context.SECURITY_CREDENTIALS, password);
    I am using the user's first and last name to authenticate. Now, I want to use their login id to authenticate. I was told "to change the Search Attribute from 'uid' to 'sAMAccountName'". I don't know what this refers to. Does anybody have any ideas?
    Thanks
    Eric

    A call to Apple support helped solve this problem, especially to deal with a typo in the Apple Snow Leopard Server documentation:
    1. Export all of your users, groups, etc. to files. Passwords will be reset but everything else will work.
    2. In OD, change the server to be "stand alone" (basically turning off OD).
    3. From the command line run the following command, noting that you literally put the string "HostName" in the position specified, not the old host name specified in the documentation:
    sudo scutil --set HostName <fully qualified domain name>
    4. Reboot
    5. Restart Server Admin and recreate the OD master using the fully qualified name.
    6. Go to KeyChain and look for the entries for system -> com.apple.opendirectory. One should point to your server and one should be blank. Delete the bank entry.
    Done!

  • Is it possible to change ldap search attribute telephonenumber to an other

    Hello, I have a directory that holds the users phones number in an alternate ldap attribute "numeroCourt".
    The default Directory search asp files are displaying the content of the telephonenumber attribute in the LDAP Directory.
    What do I need to edit to change "telephonenumber" with "numeroCourt"?
    Thanks in advance.

    Since telephone number is not populated the logical thing for the CorpDir application to do would be to see that the
    "ciscoatUserProfileString" has a value and go retrieve the extension information from there.
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_note09186a0080094493.shtml

  • How can I perform LDAP searches in BPEL?

    Hello,
    I'm trying to search an LDAP directory from a BPEL process.
    There is a "ldap:search" XPath extension which appears to do this, but how do I specify which server to use. Just calling this function in an Assign produces an error message referring to a file called "directories.xml". Can anyone tell me what format this file should have (or how I automatically generate it)? I can't see it mentioned anywhere in the documentation.
    Thanks for your help.

    Did you ever get to know the location of this file?-directories.xml?

  • Using LDAP to search attribute bit flags using attribute OID values

    Hello everyone,
    My question stems from trying to understand the OID and syntax behind this classic LDAP search to find disabled users:
    "(useraccountcontrol:1.2.840.113556.1.4.803:=2)"
    What I am interested in is the value 1.2.840.113556.1.4.803, specifically how it differentiates from the value 1.2.840.113556.1.4.8, which is the OID of the useraccountcontrol attribute:
    http://msdn.microsoft.com/en-us/library/ms680832(v=vs.85).aspx
    Now, this website below says that the 03 and 04 are designators of the AND and OR operations, respectively, and are added on to the end of the OID:
    https://www.appliedtrust.com/blog/2011/04/keeping-your-active-directory-pantry-order
    However, using this logic, I can't get these 03 and 04 operators to work with other attribute OID's that use flags as values, such as the "searchflags" attribute, e.g. a LDAP search of "(searchflags:=1.2.840.113556.1.2.33404:=0)
    returns nothing, using the OR (04) operation at the end of the "searchflags" OID of 1.2.840.113556.1.2.334.
    So back to my original question, for the useraccountcontrol OID of 1.2.840.113556.1.4.8, is this OID at all related to the bitwise AND extensible match of 1.2.840.113556.1.4.803 (like just adding a 03 to designate an AND operation), or is this
    extensible match
    value of 1.2.840.113556.1.4.803 completely separate from the useraccountcontrol OID of 1.2.840.113556.1.4.8?
    If I have my terms mixed up, please feel free to correct me on what the proper terms are.
    Thanks!

    Hmm yeah I posted that link above in my OP as well, and I was hoping that the OID values of these bitwise filters were somehow related to the shorter OID of the "useraccountcontrol" attribute, but it looks like it's just a coincidence.
    So I wonder if the "useraccountcontrol" section of
    this article from my OP is a little misleading when it says:
    To make a comparison, we either need to use the LDAP_MATCHING_RULE_BIT_AND rule (1.2.840.113556.1.4.803), or the LDAP_MATCHING_RULE_BIT_OR rule (1.2.840.113556.1.4.804) for our attribute OID (the AND rule adds a 03 suffix to denote the AND operation,
    and the OR rule adds a 04 suffix).
    Following this logic, I should be able to use the "03" and "04" in other bitwise operations with different OID's to search "AND" or "OR", but as I pointed out in my OP above, I can't seem to make this work with adding the 
    "03" and "04" onto the end of other OID's. So I will go with Christoffer that these bitwise OID's (1.2.840.113556.1.4.803 and 1.2.840.113556.1.4.804) are unique in themselves, and the fact that they are 2 characters away from the OID of the "useraccountcontrol"
    attribute (1.2.840.113556.1.4.8) is just coincidence.
    This does seem strange however, and it seems like there should be some correlation here....
    If anyone has any more info, I would love to hear it!

  • Paged LDAP Search Results Question

    Greetings,
    I have some code that does a dbms_ldap.search_s to create a view of all users. Everything was working fine until last week when got an error and I realized the results return exceeded the LDAPS MaxPageSizeLimit (was set to 2000, we now have 2000+ users). I was able to get the sys admins to increase the size temporarily until I can modify my code to page the search results. I've been doing some research on Page LDAP Search Results and am not finding much for dbms_ldap. Perhaps my research skills are not up to snuff. In any case, I found on oracle docs (http://docs.oracle.com/cd/E17904_01/oid.1111/e10186/ext_ldap.htm#CEGJJIAF) where it references:
    "As of Oracle Internet Directory 10g (10.1.4.0.1), you can obtain paged results from an LDAP search, as described by IETF RFC 2696. You request sorted results by passing a control of type 1.2.840.113556.1.4.319 to the search function. Details are described in RFC 2696."
    However, I'm not finding much on how to implement this using dbms_ldap.
    Can anyone point me somewhere that I can found how to implement returning pagedResults using ldap with Oracle 11g?
    Best,
    Nat
    Edited by: 899806 on Jan 10, 2012 10:23 AM

    Yes, I did read that but I don't see in that file where it references anything about dbms. I see the section on:
    RFC 2696 LDAP Control Ext. for Simple Paged Results September 1999
    pagedResultsControl ::= SEQUENCE {
    controlType 1.2.840.113556.1.4.319,
    criticality BOOLEAN DEFAULT FALSE,
    controlValue searchControlValue
    However, when I look at oracle docs, I don't see where in dbms_ldap you can specify this config. any pointers?

  • LDAP Search returns only 1200 records

    Hi!
    I'm having trouble searching an LDAP registry containing about 20 000 records. If I configure a search that should return about 15000 records I only get 1200 with the following error message when iterating through the NamingEnumeration:
    Unexpected exception occured at record 1200: javax.naming.SizeLimitExceededExcep
    tion: [LDAP: error code 4 - Sizelimit Exceeded]; remaining name 'o=ericsson'
    Code:
    package erildap;
    import javax.naming.*;
    import javax.naming.directory.*;
    import java.util.Hashtable;
    * Title:
    * Description:
    * Copyright: Copyright (c) 2001
    * Company: Numenor Communication AB
    * @author Andreas Gl�ckner
    * @version 1.0
    public class EgdLdap {
    Hashtable props = null;
    DirContext context = null;
    String server = null;
    int port;
    int version;
    public EgdLdap(String ldapServer, int port, int LdapVersion) {
    this.server = ldapServer;
    this.port = port;
    this.version = LdapVersion;
    static public void main(String[] args){
    SearchResult result = null;
    Attribute a = null;
    EgdLdap ldapObj = new EgdLdap("ldap.server.se",389, 3);
    try{
    ldapObj.connect();
    }catch(NamingException ex){
    System.out.println(ex.toString());
    String filter="(&(uid=qandglo)(ou=esg))";
    String[] returnAttrib = {"uid", "ou", "givenName", "departmentNumber", "L", "mail"};
    int scope = SearchControls.SUBTREE_SCOPE;
    NamingEnumeration enum = ldapObj.search("o=ericsson,ou=esg", filter, returnAttrib , scope);
    int i = 1;
    try{
    if (enum != null){
    while (enum.hasMoreElements()){
    result = (SearchResult)enum.nextElement();
    NamingEnumeration attributes = result.getAttributes().getAll();
    while(attributes.hasMore()){
    a = (Attribute)attributes.next();
    System.out.println(i+". "+a.toString());
    i++;
    }catch(Exception e){
    System.out.println(e.toString());
    e.printStackTrace();
    public void connect() throws NamingException{
    try{
    props = new Hashtable();
    props.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    props.put(Context.PROVIDER_URL, "ldap://" + this.server + ":" + this.port);
    props.put("java.naming.ldap.version",String.valueOf(this.version));
    context = new InitialDirContext(props);
    }catch (NamingException e){
    System.out.println("Failed to connect to: " + this.server);
    props=null;
    throw e;
    System.out.println("Succesfully connected to: " + this.server);
    public void traverse(){
    try{
    Attributes at = context.getAttributes("cn=q*,o=ericsson");
    NamingEnumeration enum = at.getAll();
    while(enum.hasMore()){
    System.out.println(((Object)enum.next()).toString());
    }catch(NamingException e){
    System.out.println(e.toString());
    public NamingEnumeration search(String name, String filter, String[] returnAttribs, int type){
    NamingEnumeration result = null;
    SearchControls ctrl = new SearchControls();
    ctrl.setSearchScope(type);
    ctrl.setReturningAttributes(returnAttribs);
    if(context != null){
    try{
    result = context.search(name, filter, ctrl);
    }catch(NamingException e){
    System.out.println(e.toString());
    return result;
    }

    Hi,
    Two possible reasons:
    1. The size of the search results returned would have been controlled by the directory services administrator (Cross- check with the dir. services administrative options.
    2. Have you set the size limit programatically... using SearchControls.setSizeLimit(...) you should be using
    SearchControls.setSizeLimit(0) which returns all the results.
    Hope this hleps,
    Sathya Sayee.S

  • Adding new field in search help result view

    Dear Experts,
    I want to include one more field in search help result. The field shoud give description.
    How can i do this in UI result view?
    If I try to add attribute in result view, the result view is of type table, and it does not allow us to add value node. It will allow us to add model attribute. If I add attribute in search help resut table view then will i be able to see it in table form.
    Thanks and regards
    Pankaj Kumar

    Hi Pankaj,
    Its not that difficult.
    There are two ways
    1. You can enhance your Result BOL object through EEWB and append your z-field to std. BOL result object. This then appears automatically for your result context node and then you can pull it to the view in config tool.
    2. Directly go to your context node class (CN00 , CN01 etc ) , now copy method GET_S_XYZ , paste it and rename as GET_yourfieldname. Similarly copy SET_S_XYZ, GET_M_XYZ and GET_I_XYZ and paste and rename. Once activated. Quit the component browser completely. Open again using bsp_wd_cmpwb. open you view and then your node. You can find you new attribut present as struct.YourField.
    You can then copy code from available setter-getter methods for this attribute. You must handle setter getter by urself in this case. In may std. nodes, this is done for description field. I have personally done this for product descripton field.
    if you dont want the field to be part of structure ( i.e. as struct.Yourfield ) then you can also copy paste GET_XYZ, SET_XYZ methods. your filed then do not appear as Struct.YourField but it just appears as YourField name under context node.
    Hope this helps you.
    Thanks & Regards.
    You can check PRODUCTDESCRIPTION  attribute of BTAdminI node of BT115QIT_SLSQ/Items  view of BT115QIT_SLSQ component. They have added it the same way as i described above. You see the GET_ method to see how they are retrieving product description. In my object, i wrote direct query to Comm_prshtext table to retriev short_text by passing product guid and then assigen it to value variable of Get method.
    Edited by: suchita P on Sep 20, 2008 2:22 AM

  • Multiple Filters in a Generic ldap Search.

    Hi all,
    'am involved in developing a generic ldap search utility. I would like to know if there is a provision to give multiple filters while searching the LDAP.
    The scenario is like this,
    like if i give the search criteria as java ldapSearch "empid=111*" I will get a series of results.
    WHAT I WANT:
    Will i be able to specify something like empid=11* and lastname=xxx*.
    Any pointers on this would be of tremendous help.
    Anticipating a reply.
    Regards,
    Sathya Sayee.S

    You can use | as 'or condition'. For example the condition
    sn=foo and (email=[email protected] or email=[email protected])
    (&(sn=foo) (|(email=[email protected]) (email=[email protected]))
    the operator are :
    AND : &
    OR : |
    NOT : !
    the notation works as HP calculator notation
    Simon Pierre NOLIN

  • LDAP Search filter Jabber for Android

    Hi,
    I have this LDAP Filter which only shows me active users:
    <BaseFilter>(&amp;(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2))</BaseFilter>
    I have the same line for Jabber for Android, but it doesn't work.
    <BDIBaseFilter>(&amp;(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2))</BDIBaseFilter>
    I get 0 results for any search on Jabber Andorid. When I delete the "BDI" Line for the filter all together, then I get correct results - with photos and everything.
    I also tried a simple filter e.g:
    <BDIBaseFilter>(!UserAccountControl:1.2.840.113556.1.4.803:=2))</BDIBaseFilter>
    No search results either.
    Any ideas how to get Filter for Android working?
    Versions:
    Jabber for Android: 10.6
    CUCM: 9.1.2

    I think I found the coresponding messages in the log:
    csf.person.ldap: [LdapSearchQueryHandler.cpp(51)] [start] - reqId = 2
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1482)] [sendSearchQuery] -
    02-26 09:18:59.851 15477 15477 I csf.person.xmpp: [XMPPPersonRecordSource.cpp(268)] [fetchContacts] - Entering.
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1531)] [sendSearchQuery] -  filter  = (&(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2)(|(sAMAccountName=at1sath))), baseDN=OU=Organization,DC=at,DC=customer,DC=net
    02-26 09:18:59.851 15477 15477 D services-dispatcher: [ServicesDispatcher.cpp(147)] [pumpNext] -  pumpNext.executed (ContactsAdapter::LoadContactsFromSource)
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1576)] [sendSearchQuery] - ldap search error. rc= -7 ,msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1675)] [notifyListenersSearchRequestCompleted] - errorCode=-7
    02-26 09:18:59.851 15477 15477 D services-dispatcher: [ServicesDispatcher.cpp(145)] [pumpNext] -  pumpNext.executing (ContactsAdapter::LoadContactsFromSource)
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1258)] [mapErrorNo] - Code = -7, Msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapSearchQueryHandler.cpp(84)] [onSearchRequestCompleted] - reqId = 1, errcode = 9
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1531)] [sendSearchQuery] -  filter  = (&(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2)(|(sAMAccountName=at1hafr))), baseDN=OU=Organization,DC=at,DC=customer,DC=net
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1576)] [sendSearchQuery] - ldap search error. rc= -7 ,msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1675)] [notifyListenersSearchRequestCompleted] - errorCode=-7
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1258)] [mapErrorNo] - Code = -7, Msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapSearchQueryHandler.cpp(84)] [onSearchRequestCompleted] - reqId = 2, errcode = 9
    The next question is now: Why is it a bad search filter? And what is the correct one? The same filter works on jabber for windows...
    BR, Dave

  • How can I use LDAP searching from OSX Lion Server to Mozilla Thunderbird?

    How can I use LDAP searching from OSX Lion Server to Mozilla Thunderbird?  We have a super awesome contacts server that works great for our Mac users.  About 30% of our company are on PCs, and I would like to use the Mozilla Thunderbird mail client for them.  I see that in Thunderbird I can set up LDAP searching, and would like to have this feature point to our contacts server.  I've tried several different settings, and looked all over the web, but could not find the proper way to configure this.  Does anyone know if this can be done, or if not, would have a better suggestion?  Thank you for your time!!

    try double clicking keychain acces should launch and ask if you want to install login, system, System roots
    A dialog box will launch asking where to install the cert since your configuring a vpn I would put the certificate it in system.

  • Adding Z field in Opportunity search and result view BT111S_OPPT/Search

    Hi,
    I have been searching this forum on adding Z fields in search and result view but couldnt find the precise information.
    We have Z field in ultimately residing in BUT000.
    Now when this field is used in BP_HEAD_SEARCH for search and result, it could be easily done via configuration. (since the field was added to CRMT_BUPA_IL_HEADER_SEARCH during EEWB extension.
    Now, the requirement is to add the fields in Opportunity BT111S_OPPT/Search & BT111S_OPPT/Result.
    I am confused with regard to the approach we need to use to get this field in search and result.
    I thought the easiest option is to add the Model node and and give the BOL attribute. This works fine but I can't see this field (with dynamic getter/setter) in the UI configuration.
    During the attribute creation wizard, I gave BOL entity as BTQROpp (system defaulted) and the relation was
    BTADVSOpp/BTOrderHeader/BTHeaderPartnerSet/BTPartnerAll/BTBusinessPartner/ZZZGEOG_REGI
    is this correct? or am I doing something wrong?
    Why can't I see the fields in configuration?
    So alternatively I created a field through AET and i could see this field is in the structure and in UI config, but what logic I need to put to retrieve the value?
    Any advice?
    Many thanks in advance for your help
    Rakesh

    Hi Rakesh,
    Please follow below steps:
    1. Append your custom field to structure associated with your search/result structure.
    2. After you append this field to structure, this field would be available in context node.
    3.  Check if the field is reflected in available fields in configuration.
    4. If field is not present in configuration then please follow steps stated by me in:
    Re: New Column can not be added in chtmlb:configTable
    5. Once you add this field to design layer, you would be able to configure it to your search query. Check if your query works with this field.
    If not then please go through below forum :
    Re: BADI for Claims search in trade promotion management
    Let me know if this helps.
    Regards,
    Bhushan

  • 'People Search Core Result' web part with 'office' filter in Keyword Query is not returning results

    I have created a page with "People search core result" web part on SharePoint 2010.
    When I try to use the setting (A) or (C) as shown below, there is no results been returned but when set to setting (B), there are results been returned.
    In the returned results I can see the OfficeNumber field is been populated with values and some of them is "UK Finance".
    Setting (A)
    Result Query Options
    -- Fixed Keyword Query = contentclass:spspeople -- Append Text To Query = Department:"Finance" AND OfficeNumber:"UK Finance"
    Setting (B)
    Result Query Options
    --- Fixed Keyword Query = contentclass:spspeople --- Append Text To Query = Department:"Finance"
    Setting (C)
    Result Query Options
    --- Fixed Keyword Query = contentclass:spspeople --- Append Text To Query = OfficeNumber:"UK Finance"
    What am I doing wrong here? Am I missing something? Do I need any additional configuration in order to get this to work?
    I hope someone could help me or point me to the right direction.
    Thank you
    muges

    You might want to check the Manage User Properties area of the User Profile Service in Central Admin.
    Any properties you query on should be marked "Indexed" or "Use in Scopes".  You can also check that you are using the correct internal name for these properties.

  • Concurrent ldap search in the same thread

    Hi,
    I try to send in parallel several ldap search request to an iDS5.0 SP1 ldap server. The ldap client is java coded using LDAP SDK.
    To emphasis my problem, I wrote a very simple ldap client:
    A first request is sent to the ldap server. 200 entries matches the search criteria;
    searchListener = _ld.search("ou=city0, ou=region0, ou=LoadTest, o=surpass.com",1,"(cn=*)",attrs,false,null, searchConstraints);
    I read the 5 first messages sent back by the ldap server:
    while (true) {  
    ldapMessage=searchListener.getResponse();      
    nbEntries++;
    if (nbEntries>5) break;
    Without waiting for the resultCode message, I send a new ldap search:
    ldapSearchResults = _ld.search("ou=city1, ou=region1, ou=LoadTest, o=surpass.com",1,"(cn=*)",attrs,false,searchConstraints);
    This search locks the java process. A timeout message is generated in the ldap server logs:
    [27/Jan/2003:14:13:35 +0100] conn=60660 op=2 fd=48 closed error 11 (Resource temporarily unavailable) - B4
    Is it a bug? Or is it mandatory, in a single thread process, to wait for the resultCode message before sending any other search request?
    Yannick

    Thank's for answering
    You'r right, there are many ways to overcome the problem in my very simple ldap client:
    - Send an abandon
    - Wait for the resultCode message
    - Use the search constraint BATCHSIZE=0
    But my question is: is it possible to run several concurrent ldap requets in the same thread (like a pool of ldap search) and check their results in a asynchronous way?
    Any idea?

Maybe you are looking for

  • Errors in creating Reader Extended PDF

    Cannot create Reader-enabled pdf in Acrobat XI, version 11.0.07, on PC.  My co-workers on Macs have no issues.  I've created a form in Acrobat with several dropdown menus for the various fields.  I save a backup copy so that I can go back to the orig

  • Unable to Create Certifications Menu Tab in sysdmin console of 11g R2 PS1

    Hi All, I installed 11g R2 PS1 Successfully. But i am unable see the Certifications menu tab in Sysadmin console. Can anyone please let me know how to resolve this issue. I applied following patches. Patch Numbers : 16385074 13913356 16024267 1419623

  • Does iMac or MacBook need anti-virus?

    Wondering if I need to get software.  I'm new to Apple and I hear that the OS really doesn't lend itself to attack.  Comcast offers a free package - is it worth it, or does it just slow things down in the background for no real benefit?

  • Purchasing Doc. No with reference of Material Document no?

    Hello Experts,                        can you please help with the T-Code where I can find the Purchasing Document no with reference to the Material DOcument no? Thanks in advance. Regards, Yawar Khan

  • Oracle 8i 8.1.6 problem

    Hi I am trying to connect to database but getting error like : TNS: could not resolve service name. Do we need to give Global database name and SID as Admin using while installation Thanks in advance for your help Ven